Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.riscository.com/

Overview

General Information

Sample URL:http://www.riscository.com/
Analysis ID:1541545
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1972,i,1634422618731516257,16901956185502870521,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.riscository.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:49855 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.riscository.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=5.8.10 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supermag/assets/library/bxslider/css/jquery.bxslider.min.css?ver=4.2.5 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supermag/assets/library/Font-Awesome/css/font-awesome.min.css?ver=4.7.0 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supermag/style.css?ver=1.4.9 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supermag/acmethemes/gutenberg/gutenberg-front.css?ver=1.0 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/cropped-RISCOSitory-Main-2023-04-30.png HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/SRScollectionbanner-1.png HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supermag/assets/library/bxslider/js/jquery.bxslider.js?ver=4.2.5.1.2 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /images/showbanners/generic/midlands.jpg HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/showbanners/generic/experience.png HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supermag/assets/library/theia-sticky-sidebar/theia-sticky-sidebar.min.js?ver=1.7.0 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/showbanners/generic/london.png HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/04/cropped-RISCOSitory-Main-2023-04-30.png HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/SRScollectionbanner-1.png HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supermag/assets/js/supermag-custom.js?ver=1.4.0 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/showbanners/generic/southwest.png HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supermag/assets/library/bxslider/js/jquery.bxslider.js?ver=4.2.5.1.2 HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=5.8.10 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supermag/assets/library/theia-sticky-sidebar/theia-sticky-sidebar.min.js?ver=1.7.0 HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/showbanners/generic/wakefield.png HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/showbanners/generic/experience.png HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/showbanners/generic/london.png HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/showbanners/generic/midlands.jpg HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=5.8.10 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supermag/assets/js/supermag-custom.js?ver=1.4.0 HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/logo-rougol-150x66.jpg HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/showbanners/generic/southwest.png HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/FeaturedImage_MACadd-495x280.png HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/featuredimage_currency-150x39.png HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/featuredimage_codingonriscos.png HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=5.8.10 HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/supermag/assets/library/Font-Awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.riscository.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.riscository.com/wp-content/themes/supermag/assets/library/Font-Awesome/css/font-awesome.min.css?ver=4.7.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/showbanners/generic/wakefield.png HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/01/logo-rougol-150x66.jpg HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=5.8.10 HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/featuredimage_currency-150x39.png HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/cropped-icon-32x32.png HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/11/featuredimage_codingonriscos.png HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/FeaturedImage_MACadd-495x280.png HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/cropped-icon-32x32.png HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/risc-os-dev-tcp-ip-stack-portals/ HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.riscository.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/logo-RISCOSbits.jpg HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/2024/risc-os-dev-tcp-ip-stack-portals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/06/logo-wrocc.jpeg HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.riscository.com/2024/risc-os-dev-tcp-ip-stack-portals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/logo-RISCOSbits.jpg HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/06/logo-wrocc.jpeg HTTP/1.1Host: www.riscository.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?s= HTTP/1.1Host: www.riscository.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.riscository.com/2024/risc-os-dev-tcp-ip-stack-portals/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: <a href="https://www.youtube.com/channel/UC3j0LAUvAiYV-UQGgFPAsqA" class="youtube" data-title="Youtube" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: <!-- Twitter Card generated by Blog2Social 721 - https://www.blog2social.com --> equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: www.riscository.com
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_121.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_121.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_150.2.dr, chromecache_104.2.drString found in binary or memory: http://opensource.org/licenses/MIT)
Source: chromecache_115.2.drString found in binary or memory: http://www.acmethemes.com/demo/?theme=supermag
Source: chromecache_125.2.dr, chromecache_148.2.dr, chromecache_100.2.dr, chromecache_119.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_115.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: http://www.riscository.com/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_116.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://ko-fi.com/s/a24574d29d
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://twitter.com/RISCOSitory
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://wordpress.org/
Source: chromecache_115.2.drString found in binary or memory: https://www.acmethemes.com
Source: chromecache_132.2.dr, chromecache_115.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.acmethemes.com/
Source: chromecache_115.2.drString found in binary or memory: https://www.acmethemes.com/themes/supermag/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.bigbenclub.nl/bbc/rox/que_uk.html
Source: chromecache_114.2.drString found in binary or memory: https://www.blog2social.com
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.mug.riscos.org/mega/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscos-swshow.co.uk
Source: chromecache_143.2.drString found in binary or memory: https://www.riscosdev.com/direct
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/2017/cryptography-security-rougol-19th-june/
Source: chromecache_132.2.drString found in binary or memory: https://www.riscository.com/2018/prophet-visiting-london-17th-september/
Source: chromecache_143.2.drString found in binary or memory: https://www.riscository.com/2023/12/11/
Source: chromecache_143.2.drString found in binary or memory: https://www.riscository.com/2023/httpserv-0-12-available-again/
Source: chromecache_143.2.drString found in binary or memory: https://www.riscository.com/2023/riscosbits-on-the-road-to-wrocc/
Source: chromecache_143.2.drString found in binary or memory: https://www.riscository.com/2024/08/01/
Source: chromecache_143.2.drString found in binary or memory: https://www.riscository.com/2024/10/24/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/2024/developers-fireside-chat-12th-october/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/2024/dutch-added-macadd/
Source: chromecache_143.2.drString found in binary or memory: https://www.riscository.com/2024/fast-update-2024-2/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/2024/fastest-machine-chris-hall-london-show/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/2024/historical-data-extended-currency/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/2024/new-release-kevsoft-cardinfo/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/2024/preview-london-in-london-21st-october/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/2024/r-comp-oled-high-refresh-rate-monitors-london/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/2024/risc-os-dev-tcp-ip-stack-portals/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/2024/risc-os-direct-5-31/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/2024/riscosbits-at-the-london-show/
Source: chromecache_143.2.drString found in binary or memory: https://www.riscository.com/?p=10423
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/?s=
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/author/vinceh/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/calendar/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/category/announcements/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/category/programming/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/category/shows/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/category/software/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/category/user-groups/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/comments/feed/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/feed/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/info/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/mailing-lists/
Source: chromecache_132.2.drString found in binary or memory: https://www.riscository.com/page/2/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/page/2/?s
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/search/feed/rss2/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/submissions/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/advice/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/api/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/cardindo/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/chris-hall/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/coding/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/community/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/comparison/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/credit-card/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/currency/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/debit-card/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/developers/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/exchange-rate/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/fast/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/guidance/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/help/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/iris/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/kevsoft/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/london-show/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/london/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/mac-address/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/macadd/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/meeting/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/monitors/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/network/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/networking/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/nvme/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/programming/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/r-comp/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/risc-os-developments/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/risc-os-direct/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/riscosbits/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/rougol/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/show/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/tcp-ip-stack/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/user-group/
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/web-browser/
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tag/wi-fi/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/tutorials/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/videos/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/themes/supermag/acmethemes/gutenberg/gutenberg-front.css?ver=
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/themes/supermag/assets/js/supermag-custom.js?ver=1.4.0
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/themes/supermag/assets/library/Font-Awesome/css/font-awesome.
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/themes/supermag/assets/library/bxslider/css/jquery.bxslider.m
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/themes/supermag/assets/library/bxslider/js/jquery.bxslider.js
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/themes/supermag/assets/library/html5shiv/html5shiv.min.js?ver
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/themes/supermag/assets/library/respond/respond.min.js?ver=1.1
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/themes/supermag/assets/library/theia-sticky-sidebar/theia-sti
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/themes/supermag/style.css?ver=1.4.9
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2021/05/cropped-icon-180x180.png
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2021/05/cropped-icon-192x192.png
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2021/05/cropped-icon-270x270.png
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2021/05/cropped-icon-32x32.png
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2022/01/SRScollectionbanner-1.png
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2022/01/logo-rougol-150x66.jpg
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2022/01/logo-rougol.jpg
Source: chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2022/03/featuredimage_currency-150x39.png
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2022/03/featuredimage_currency.png
Source: chromecache_143.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2022/05/logo-RISCOSbits.jpg
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2022/11/featuredimage_codingonriscos.png
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2023/04/cropped-RISCOSitory-Main-2023-04-30.png
Source: chromecache_143.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2023/06/logo-wrocc.jpeg
Source: chromecache_132.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-content/uploads/2024/08/FeaturedImage_MACadd-495x280.png
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-includes/css/dist/block-library/style.min.css?ver=5.8.10
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-includes/js/wp-embed.min.js?ver=5.8.10
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-includes/wlwmanifest.xml
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/wp-json/
Source: chromecache_143.2.drString found in binary or memory: https://www.riscository.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.riscository.com%2F2024%2F
Source: chromecache_143.2.drString found in binary or memory: https://www.riscository.com/wp-json/wp/v2/posts/10423
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/xmlrpc.php
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscository.com/xmlrpc.php?rsd
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.riscoslondonshow.co.uk
Source: chromecache_143.2.drString found in binary or memory: https://www.riscoslondonshow.co.uk/
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.wakefieldshow.org.uk
Source: chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drString found in binary or memory: https://www.youtube.com/channel/UC3j0LAUvAiYV-UQGgFPAsqA
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:49855 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/99@10/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1972,i,1634422618731516257,16901956185502870521,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.riscository.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1972,i,1634422618731516257,16901956185502870521,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
http://www.gimp.org/xmp/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.riscository.com
    217.160.0.81
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        216.58.206.36
        truefalse
          unknown
          s.w.org
          192.0.77.48
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://www.riscository.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2false
                unknown
                https://www.riscository.com/images/showbanners/generic/london.pngfalse
                  unknown
                  https://www.riscository.com/wp-content/themes/supermag/assets/library/bxslider/css/jquery.bxslider.min.css?ver=4.2.5false
                    unknown
                    https://www.riscository.com/wp-content/uploads/2022/01/logo-rougol-150x66.jpgfalse
                      unknown
                      https://www.riscository.com/wp-includes/css/dist/block-library/style.min.css?ver=5.8.10false
                        unknown
                        https://www.riscository.com/wp-content/uploads/2022/03/featuredimage_currency-150x39.pngfalse
                          unknown
                          https://www.riscository.com/wp-content/themes/supermag/assets/library/bxslider/js/jquery.bxslider.js?ver=4.2.5.1.2false
                            unknown
                            https://www.riscository.com/images/showbanners/generic/southwest.pngfalse
                              unknown
                              https://www.riscository.com/wp-content/uploads/2021/05/cropped-icon-32x32.pngfalse
                                unknown
                                https://www.riscository.com/wp-content/uploads/2024/08/FeaturedImage_MACadd-495x280.pngfalse
                                  unknown
                                  https://www.riscository.com/wp-content/themes/supermag/assets/library/Font-Awesome/css/font-awesome.min.css?ver=4.7.0false
                                    unknown
                                    https://www.riscository.com/2024/risc-os-dev-tcp-ip-stack-portals/false
                                      unknown
                                      https://www.riscository.com/wp-content/themes/supermag/style.css?ver=1.4.9false
                                        unknown
                                        https://www.riscository.com/wp-content/uploads/2023/06/logo-wrocc.jpegfalse
                                          unknown
                                          https://www.riscository.com/wp-content/uploads/2023/04/cropped-RISCOSitory-Main-2023-04-30.pngfalse
                                            unknown
                                            https://www.riscository.com/wp-content/uploads/2022/01/SRScollectionbanner-1.pngfalse
                                              unknown
                                              https://www.riscository.com/wp-includes/js/wp-embed.min.js?ver=5.8.10false
                                                unknown
                                                https://www.riscository.com/wp-content/themes/supermag/assets/library/Font-Awesome/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                                  unknown
                                                  https://www.riscository.com/wp-content/themes/supermag/acmethemes/gutenberg/gutenberg-front.css?ver=1.0false
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://www.riscository.com/2023/12/11/chromecache_143.2.drfalse
                                                      unknown
                                                      http://fontawesome.iochromecache_121.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.blog2social.comchromecache_114.2.drfalse
                                                        unknown
                                                        https://www.acmethemes.com/chromecache_132.2.dr, chromecache_115.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                          unknown
                                                          https://www.riscository.com/2024/r-comp-oled-high-refresh-rate-monitors-london/chromecache_114.2.drfalse
                                                            unknown
                                                            https://www.riscository.com/2024/08/01/chromecache_143.2.drfalse
                                                              unknown
                                                              https://www.riscository.com/2024/preview-london-in-london-21st-october/chromecache_114.2.drfalse
                                                                unknown
                                                                https://www.riscository.com/2024/riscosbits-at-the-london-show/chromecache_114.2.drfalse
                                                                  unknown
                                                                  https://www.riscository.com/tag/credit-card/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                    unknown
                                                                    https://www.riscository.com/category/user-groups/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                      unknown
                                                                      https://www.mug.riscos.org/mega/chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                        unknown
                                                                        https://www.riscository.com/category/shows/chromecache_114.2.drfalse
                                                                          unknown
                                                                          https://www.riscository.com/2024/risc-os-direct-5-31/chromecache_114.2.drfalse
                                                                            unknown
                                                                            https://www.riscository.com/wp-content/uploads/2021/05/cropped-icon-192x192.pngchromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                              unknown
                                                                              http://opensource.org/licenses/MIT)chromecache_150.2.dr, chromecache_104.2.drfalse
                                                                                unknown
                                                                                https://www.riscository.com/tag/chris-hall/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                  unknown
                                                                                  https://www.riscository.com/tag/currency/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                    unknown
                                                                                    https://www.riscository.com/tag/api/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                      unknown
                                                                                      https://www.riscository.com/wp-content/themes/supermag/assets/library/html5shiv/html5shiv.min.js?verchromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                        unknown
                                                                                        https://www.riscository.com/page/2/chromecache_132.2.drfalse
                                                                                          unknown
                                                                                          https://www.riscository.com/tag/user-group/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                            unknown
                                                                                            https://www.riscository.com/wp-content/themes/supermag/assets/library/bxslider/js/jquery.bxslider.jschromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                              unknown
                                                                                              https://www.riscository.com/2023/riscosbits-on-the-road-to-wrocc/chromecache_143.2.drfalse
                                                                                                unknown
                                                                                                https://www.riscository.com/2024/dutch-added-macadd/chromecache_114.2.drfalse
                                                                                                  unknown
                                                                                                  https://www.riscository.com/tag/networking/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                    unknown
                                                                                                    https://twitter.com/RISCOSitorychromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                      unknown
                                                                                                      http://www.gnu.org/licenses/gpl-2.0.htmlchromecache_115.2.drfalse
                                                                                                        unknown
                                                                                                        https://www.riscository.com/tag/advice/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                          unknown
                                                                                                          https://www.riscository.com/tag/kevsoft/chromecache_114.2.drfalse
                                                                                                            unknown
                                                                                                            https://www.riscository.com/wp-content/uploads/2021/05/cropped-icon-180x180.pngchromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                              unknown
                                                                                                              https://ko-fi.com/s/a24574d29dchromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                unknown
                                                                                                                https://www.riscoslondonshow.co.uk/chromecache_143.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.riscos-swshow.co.ukchromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://www.riscository.com/wp-json/chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://www.riscository.com/wp-content/themes/supermag/assets/library/bxslider/css/jquery.bxslider.mchromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://www.riscository.com/tag/coding/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.riscository.com/tag/london/chromecache_114.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://www.riscository.com/tutorials/chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.riscository.com/comments/feed/chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://www.riscository.com/tag/guidance/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.riscository.com/wp-content/uploads/2022/03/featuredimage_currency.pngchromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.riscository.com/search/feed/rss2/chromecache_114.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.riscository.com/tag/riscosbits/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.riscository.com/wp-content/uploads/2021/05/cropped-icon-270x270.pngchromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.riscository.com/tag/debit-card/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.riscository.com/wp-content/themes/supermag/assets/library/respond/respond.min.js?ver=1.1chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              http://gmpg.org/xfn/11chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.riscository.com/tag/london-show/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.riscository.com/wp-content/themes/supermag/assets/library/Font-Awesome/css/font-awesome.chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.riscository.com/tag/tcp-ip-stack/chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://wordpress.org/chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.riscository.com/tag/iris/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.riscository.com/wp-content/themes/supermag/assets/library/theia-sticky-sidebar/theia-stichromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.riscository.com/2023/httpserv-0-12-available-again/chromecache_143.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.riscository.com/tag/programming/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.bigbenclub.nl/bbc/rox/que_uk.htmlchromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.riscository.com/tag/help/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.riscository.com/author/vinceh/chromecache_114.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.riscository.com/wp-content/uploads/2022/01/logo-rougol.jpgchromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.riscository.com/2024/new-release-kevsoft-cardinfo/chromecache_114.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://www.gimp.org/xmp/chromecache_125.2.dr, chromecache_148.2.dr, chromecache_100.2.dr, chromecache_119.2.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.riscository.com/2024/historical-data-extended-currency/chromecache_114.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.riscository.com/category/software/chromecache_114.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.riscository.com/2024/developers-fireside-chat-12th-october/chromecache_114.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.riscository.com/2024/fast-update-2024-2/chromecache_143.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.riscository.com/category/programming/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.riscoslondonshow.co.ukchromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.riscository.com/tag/risc-os-developments/chromecache_114.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.riscository.com/2018/prophet-visiting-london-17th-september/chromecache_132.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.riscository.com/tag/web-browser/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.riscository.com/wp-includes/wlwmanifest.xmlchromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.riscository.com/tag/monitors/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.riscository.com/tag/show/chromecache_114.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.riscository.com/mailing-lists/chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.riscository.com/calendar/chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.riscository.com/wp-json/wp/v2/posts/10423chromecache_143.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.riscository.com/xmlrpc.phpchromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.riscository.com/tag/r-comp/chromecache_132.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.riscository.com/wp-content/themes/supermag/acmethemes/gutenberg/gutenberg-front.css?ver=chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://www.riscository.com/chromecache_132.2.dr, chromecache_143.2.dr, chromecache_114.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.riscository.com/category/announcements/chromecache_114.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                217.160.0.81
                                                                                                                                                                                                                www.riscository.comGermany
                                                                                                                                                                                                                8560ONEANDONE-ASBrauerstrasse48DEfalse
                                                                                                                                                                                                                216.58.206.36
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.8
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1541545
                                                                                                                                                                                                                Start date and time:2024-10-25 00:11:15 +02:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 3m 47s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                Sample URL:http://www.riscository.com/
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:8
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                                Classification:clean0.win@17/99@10/4
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.16.131, 142.251.173.84, 142.250.186.174, 34.104.35.123, 142.250.186.42, 142.250.186.131, 142.250.185.106, 142.250.185.170, 142.250.184.202, 142.250.186.74, 142.250.186.106, 142.250.186.138, 172.217.16.202, 172.217.18.10, 142.250.184.234, 172.217.16.138, 172.217.18.106, 142.250.186.170, 142.250.185.138, 172.217.23.106, 142.250.185.74, 216.58.206.74, 52.149.20.212, 199.232.214.172, 192.229.221.95, 20.242.39.171, 93.184.221.240, 40.69.42.241, 2.16.100.168, 88.221.110.91, 142.250.186.163
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • VT rate limit hit for: http://www.riscository.com/
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:12:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):3.98660194706101
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:850dPTnXAHwidAKZdA1oehwiZUklqehwtfy+3:854jWnfy
                                                                                                                                                                                                                MD5:DF2537C07D75B8C0B96E20B81482B2BF
                                                                                                                                                                                                                SHA1:4485D729D69E54731436E1ACCD6682BC16C6416C
                                                                                                                                                                                                                SHA-256:2F2F6B143F72B39182B556F6700E707023C763D43F8D53A5DC22A88F426C72A3
                                                                                                                                                                                                                SHA-512:D68C7DFA2303123992788C6E4268BC77A88BB9510CFEFC908474F76D3DA8BE8FD0C8F8068909F6483C9C9ECD8FA28A5865CAB8C3E697843C3F693AEC38735A78
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,........a&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IXY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:12:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                Entropy (8bit):4.003101446506956
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8s0dPTnXAHwidAKZdA1leh/iZUkAQkqehFtfy+2:8s4j09QSfy
                                                                                                                                                                                                                MD5:5353FBB9ECE0863E8EC22564B756BB0F
                                                                                                                                                                                                                SHA1:D97CCA679403D0C21C10B620C6E65A778C3670DA
                                                                                                                                                                                                                SHA-256:4730ED764C8290ECAEA01A5A8AA50753702A7988A6AE5D2B1BEC27868DB924D9
                                                                                                                                                                                                                SHA-512:7C53C6738C1995C1FD2F9D72240E984DA2DA40ED1BD6F5416EDDEFD92B61FACE334D04F0CBB9E276A1FA490E29221B451D8D503031914995C63C31574763A694
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....J...a&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IXY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                                Entropy (8bit):4.012847353812748
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8+0dPTnXbHwidAKZdA14t5eh7sFiZUkmgqeh7s7tfy+BX:8+4jRnbfy
                                                                                                                                                                                                                MD5:7C50B17D9B72A2B76054213DCEB4326F
                                                                                                                                                                                                                SHA1:EF62024B9E7E04506CD8C80BEDA22B01C269DF6A
                                                                                                                                                                                                                SHA-256:5F1BB8B8AA401CDAA0C697B5DBF1D526EBC810760A2DC50F4DFAB2F0D4A33F71
                                                                                                                                                                                                                SHA-512:E24607CA03E2A3620A79E96CA085178E18F93B6F8C6DD1589ED0F1B645DE31E5910DD2A0EE99BEE7BA5EC792AC2EFF84B19AE8788DD7761BB5C1D4F937D6FF4C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IXY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:12:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.999657996337204
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8E0dPTnXAHwidAKZdA16ehDiZUkwqehJtfy+R:8E4jvRfy
                                                                                                                                                                                                                MD5:09B82CCD089F3C3B2803882FB51AA230
                                                                                                                                                                                                                SHA1:3E7DFC789A1E4B3CEAF28602A92F3D1B224E2333
                                                                                                                                                                                                                SHA-256:A03F01E825B840A1BF0DD9122BDC68BC7A69F9EAB024CEC38F1DE41D0FF3AE8D
                                                                                                                                                                                                                SHA-512:41BB177F613A5DF4D7D08F74FFAA6B258A382270263F5D9EC3C39EAD4414DBC55CB73379D3E9BC9D61D4FAAAD8F8CF7DFE1616F0435A70C42EE3F747084749F2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....D..a&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IXY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:12:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.990094920392652
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8D0dPTnXAHwidAKZdA1UehBiZUk1W1qehHtfy+C:8D4jv9tfy
                                                                                                                                                                                                                MD5:8EA92554A090C5A3807286618737441D
                                                                                                                                                                                                                SHA1:C053A1DCAC6BAFFAAD195DE8361D3F3F4746E043
                                                                                                                                                                                                                SHA-256:0F57D9DA848B95605CAA2A6FC107EE4B69BD6C347A8BE8D1D877F5CB1AAB8A8F
                                                                                                                                                                                                                SHA-512:E12092A21C218BE09B323F8CDF4B9646B77B3163849C556579066BB2836CD1054D325C1CAFAAFA31827A2814874110CF9A65D8B404CDF12F702D37884BDC5BC7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....m#..a&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IXY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:12:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                Entropy (8bit):4.001496370171201
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8v0dPTnXAHwidAKZdA1duTrehOuTbbiZUk5OjqehOuTbxtfy+yT+:8v4joTYTbxWOvTbbfy7T
                                                                                                                                                                                                                MD5:7004A660E8E3D6B083955858FEDAA01E
                                                                                                                                                                                                                SHA1:D1141D94F6B4FE7AC6C995870C87452CD01717CA
                                                                                                                                                                                                                SHA-256:1081DA1D268782C39E937521139A54561FFA208812DEE1968E1B7583116550A3
                                                                                                                                                                                                                SHA-512:88AC295B123FF3E659B903C6AF6DEA09A082FC5288102A4B387717B8339A23961BDCD31EA76BEA133192B4A0CF0BD093EF95CBB29305C5EB52BB50F3E646F7D7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....v...a&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IXY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 360 x 204, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):100218
                                                                                                                                                                                                                Entropy (8bit):7.957169310014144
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:Sh1Vwfb7jO6WmMH932R8GFpW6GFw0VNKtzn:BzO6Wmr4bw0mtzn
                                                                                                                                                                                                                MD5:F1EFCF0E1C80802CFF4354893DB1E2DB
                                                                                                                                                                                                                SHA1:7E88FE3FB74F57AAF02C7FD6C8456800FA7382B7
                                                                                                                                                                                                                SHA-256:E9B3D2A354614E9DFC61F129FEE930A6CDB9F6466299E40A048B8B1603BACF6F
                                                                                                                                                                                                                SHA-512:EF3F52D510F466351A08B8911309ADA4062FAA34DC33AC3DD985A67BEBE76B5FCFE5590D7AC6A76241CA85CAE9CF0FE1F6F0C19EA840253B00ACCAD3B4CBEC86
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...h.........^.9.....zTXtRaw profile type exif..x..i.\.........a9..Y...!2U.........q/....8.....u.....o..\Z..V.<./..................._o.|+.o..o..........o.|U.v..u..~..._..\(~.I............A...._.2z..#.......i..._..<....1{V.O..<...5..?..........?..K._.cB.4O?~.Ft5......*?..e...d..Z9~.$.2...............s........3._f_..~.3..3W..~=..#..x....uw.....%..=...M(..~.{..".uC..f...w..1..b..7..o...u.).w.....:+......%.....[...xi.\,(...o.o.p.R!.......Q..0.r....".~Mjy....._Z.....Rd0..s.U._H..B'^X........."n].......R..p....Dv.h2..r\.@(%...9.....[...Kc.|..}...(....e,V..i..C...K)....(...k...*P.-..Zi....h...{....s...2.h..1..+O.=y..+...*n..V_c..;......-..a.u.6O8....z..g.y......z..w..c......b....Rza..j|...K..I..`....7-....f....VNk.G$+Jd.EkfA+....b..{.\...V...n...-._W.i......n.Z5...b.,..D..~\.)yT^l.~...-'.S.ilK..;.q.6ZW.t."....U...'./+..R..gce*+;..3.....m.p...y...4&...v.,c.qm.|..V.X.9.rm....3..ym2..xf.<_..3........!Wc..6..........p.N.zb.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 322 x 52, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17018
                                                                                                                                                                                                                Entropy (8bit):7.983489064283723
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:i7va3iIS6Cos7FFvDTYIHYrIt/dE6bEWrzgvgXcF8XxATHlApf5Y:iTaSFxnvII4rIJqUTeFVcf5Y
                                                                                                                                                                                                                MD5:F398D65764F607CF9C85753084E316B4
                                                                                                                                                                                                                SHA1:D71CBE53A6C85F49A6475AAA775BB38B79A497F6
                                                                                                                                                                                                                SHA-256:2AB7007DD93511327F00632456F7693C67D7AFCFBBD672D619E8227D05D073FB
                                                                                                                                                                                                                SHA-512:D7E48F80763811670BD1B5E90EE6A9C7C5A1AEDE2C5407ED3C32BA339546B5B6FF968B8DB56B089AC7C0E541BD56D002C5B94E100616A0B930108BE917A24DB4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...B...4.....p......pHYs..........o.d.. .IDATx..].XSW.>7..B.[.".."n...V.Z...Z...:km.Z.....Qq" ..!;9.w.MB.$ ........$77g..~..pu.J.'N..7n......).D..........`.<..5`[....k.).D......@.P.D.E...B.X.d.5k....{...{.vss377."D..D...B.P&...%{@U.B.R}.b.(..z.|.......x<...5S.X.d....L......!M.>..M*--MMM.z..]......E.V.\.@F.c..U..3k..3g....r..j. 6))......KLL,((P....an.p.qO2V..y..C..x.A...n.W.^.Z....r.<99...w..MHH.......P.tej``.s..7....O../..l.M.................0....._.~..Za..ccc._.....j... ....I.&=y......e:~...w.....X..I....K..)6[^^...Lf..c..d....o}..DG.^..x.\...e` /-e..b......YH..}{].3./... ..b.ck.h.B.^...Pd.\Y.:.D....`7u.....\p.P._..+*....urrZ...m..H;\....5b..r)..cm.Mj..E.~.-HD..i.._...'.... &F^RR.t<..q.3fh..mUz.Z.....Xi~>.sr,-./#//~.v......Z.....l......n..U.x..5#(..K..^..UR...7..{.....x.............@).........o.U...A..;v.8AFF.....e..~F.<K+;:...'F...Q.{..)T.....Y......Q..T.$AI.F;...}Iq.)..f...Ol.*.....W?~..Q.F...P......F.Y......B
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 495 x 280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):128693
                                                                                                                                                                                                                Entropy (8bit):7.976532913083603
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:eCrX85txwcV8xOX+VJiAhYQ6FWykMWoXAAEE:nmt0Muj1dCWUATE
                                                                                                                                                                                                                MD5:B424B69E06F32BA1B320AAC4275138C5
                                                                                                                                                                                                                SHA1:68E14D73E7D8D1C80C84BB04099CDD1F229C3A88
                                                                                                                                                                                                                SHA-256:82104ECFAB73639C6B4E01E828468798EB6134A090686851B5D7AC6617B35C45
                                                                                                                                                                                                                SHA-512:A713917916360B316DF2B8E837D0613588DBF4C07F5A54D502801EEDDDBA771EBDE0DCB1505C055010E7DE060D4AAD3644EC099F22ED7F677091BFCD69314700
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/uploads/2024/08/FeaturedImage_MACadd-495x280.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.............u.~l....pHYs..........+.... .IDATx..k...u.......u......4.E.......R....0.`K+....E.(y.r..ay."&..e.i.A.5...Z~Q...]oc..hBc5F..E.!.A...L.".4.>.Y...V......E~.u+O.....<.u..x.z.n3a4...m.:..Z.W.....AHE...S.@f8eM..$yE..6..q#.8.T.*......w5E1AK..6E.%......s%.5.d.c4..DV!m....u3Z.K..@.9.D.mz...B|?G[........I.j...."..d.H.a.)...v.R.HU..k.z.REA.iI4.e..>..........md.....)"T..FLM..g.H.$..2!.....#....I.-A.!nG....K &...j..T+`|..h.thi.O)R4..i.....T.IJb..DX...Q....K.a...}.{..\....U.W._...._~._...Qfx.8....I.`..@R....r.L....z5.t...!.A*.h3....).....6.A..t..u.*.........SA.iL.c........>....U....ZUh.f...$...G..........S#m.. ....R.3.T.%..A....H..%R"...........V....Z..8.C]...!......g..`ee.-.e.q...p..._.l..\.Ga#.W..R...j!...V.f.2..AZ..C.0........S;....B...~.n98UN.L.I...".<.q...P.!Jl.a....C..\....U.W._...._..=...p.6..\S.>a.ak...n.V.X.R..E.b......Y...g.Z....E.@.N.q...._*|g./t.*CUUT.|.y.E....(..{..8...VH.MLAK....!-...D..Nm.......,../)j..xH.5......<..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1443)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1478
                                                                                                                                                                                                                Entropy (8bit):5.176533923427033
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:Q77/qOiIoZ2LsXDenoOLysBKKI1mgihxaAPwLrOpEiLsEp9/RUc9XmC3+:Q7Wn8sXqnysBKKum7XIrGEi7pl6c92Q+
                                                                                                                                                                                                                MD5:7C5C36BAA69FCDB57BD891CDA90920B3
                                                                                                                                                                                                                SHA1:9D8B3DF7A4FA2968403290D69A60B2EAB20734F5
                                                                                                                                                                                                                SHA-256:6A482D2D94C0D1BC6937A1759389D01B475E6B28A0D9B5D7EAA3F9CC8F59F3CD
                                                                                                                                                                                                                SHA-512:904C01AD7FEA398B11ADDEE5439EAE8C35D7C5B5194BBC9DD139F6F8A4485E944EB62CCAB04B6D734B63AED9FDCA67F9B5BD7D0DE6BCCDE7A4A13DCB7B756A73
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,i,a,s=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=new RegExp("^https?:$","i"),c=0;c<n.length;c++)n[c].style.display="none";for(c=0;c<s.length;c++)if(r=s[c],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(a=parseInt(t.value,10)))a=1e3;else if(~~a<200)a=200;r.height=a}if("link"===t.message)if(i=l.createElement("a"),a=l.createElement("a"),i.href=r.getAttribute("src"),a.href=t.value,o.test(a.protocol))if(a.host===i.host)if(l.activeElement===r)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.a
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):67099
                                                                                                                                                                                                                Entropy (8bit):4.634936790284783
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:xGUX92fY0z54+totZsymtVbJaHuvYY7GgaE8:xdwY0z53AsymtOOvYY7GgaZ
                                                                                                                                                                                                                MD5:E0B5FA31DEF6BFEDE79DCECCBCE50E84
                                                                                                                                                                                                                SHA1:83C50829A474FA1A1E1321733E1A757543CCE9C0
                                                                                                                                                                                                                SHA-256:5836E342B13C5E478C0587BEFC676AF479166EEFB14A1887F73783F2716CC31F
                                                                                                                                                                                                                SHA-512:F728D053A1BE8B78277C8EB47A63766B6CE1619BB3C4CCC9DC666E7C01507EBBD692B68207AD49A8F0D4B16BF5F4633EFBD79E07AC23FD0D570878500B8304F0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/themes/supermag/assets/library/bxslider/js/jquery.bxslider.js?ver=4.2.5.1.2
                                                                                                                                                                                                                Preview:/**.. * bxSlider v4.2.5.. * Copyright 2013-2015 Steven Wanderski.. * Written while drinking Belgian ales and listening to jazz.... * Licensed under MIT (http://opensource.org/licenses/MIT).. */....;(function($) {.... var defaults = {.... // GENERAL.. mode: 'horizontal',.. slideSelector: '',.. infiniteLoop: true,.. hideControlOnEnd: false,.. speed: 500,.. easing: null,.. slideMargin: 0,.. startSlide: 0,.. randomStart: false,.. captions: false,.. ticker: false,.. tickerHover: false,.. adaptiveHeight: false,.. adaptiveHeightSpeed: 500,.. video: false,.. useCSS: true,.. preloadImages: 'visible',.. responsive: true,.. slideZIndex: 50,.. wrapperClass: 'bx-wrapper',.... // TOUCH.. touchEnabled: true,.. swipeThreshold: 50,.. oneToOneTouch: true,.. preventDefaultSwipeX: true,.. preventDefaultSwipeY: false,.... // ACCESSIBILITY.. ariaLive: true,.. ariaHidden: true,.... // KEYBOARD.. keyboardEnabled:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 132 x 163, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2476
                                                                                                                                                                                                                Entropy (8bit):7.792711473077573
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ZSPsfp/6ZoRqPg0lO/CQ75SFTqqfG/TBjDNsqITmSSeTFe+Sb+Q:ZSwpSZAwE6k5UTqcG/TBdsHvRNSiQ
                                                                                                                                                                                                                MD5:34AE91970CECF0B9341C1C04DA361A77
                                                                                                                                                                                                                SHA1:995864FCF7FEDCE88DE55578315C1AD8AFD16F2D
                                                                                                                                                                                                                SHA-256:5C0D56BD0382864AF973FF12070FC9D5B09F6DD64595B2EFE05AA537BEEBCFEA
                                                                                                                                                                                                                SHA-512:12DF3C7C4664993F55CA04697845D36C9EF619A6097264A6E555D44A646977C5A18FCD2D9A42FF6CB2A0B16FADB61A1868E6FD854F00065EAD9FA95EAB6CFA09
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/images/showbanners/generic/experience.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.............|3F.....PLTE......D.."""U...D....333.U....DD.DDD..D"f"UU....UUU..U.DD3w3.33ff"D..fff."fww3.D.U..www.3w....ff.UUf.".......ww.ffw.3....."...ww.....3....................".....3.....w.......g......pHYs.................tIME..... ,JD.e....IDATx..ms.8...../..x|..dj:u.MZ.4.....N...b.Z...!.$.....jI...hp..@\ .........q...B..&.'?..!...s:.*.C..C..u.`E..RJr.`..<f.W.G..g.[~w..g...*.~6f.y.'........6....=..B..35.@{.[.$a.h. ..2M#..v..m.].wL.2.....Q..).c..n!.;K.-..2..d.B....&v..~N2".:2I..G....+H...CG.....L.$..Aq....t.`..SH..'s]..p...q9.........$.*6."..i....z..w%+B1.....8.1 ...w..L...(..s..9.....f..,E:....:,...A.u.XKr<.".:.iE8C.i.7o%.Y.Z#.W...D.Y......T.....M.)...*.n...#}...-F. P...P.h[..>.Kj...?.'.h~..A .M1K.bba......n!Enf....BdTN......3q.....]".n=h. .......s...E...2.(.#.P.I:.#-..sB.<.r.....j".Y.t...=!.......(.,.....Wb.V...e!.......a2?1;.P.zP8C..I.C(c../Di0t@..g...P..h0.*.I&*...b.)b~..*.!H$.-.!.Y...........*...-.......Q#..q.U..B}....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 132 x 163, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2476
                                                                                                                                                                                                                Entropy (8bit):7.792711473077573
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:ZSPsfp/6ZoRqPg0lO/CQ75SFTqqfG/TBjDNsqITmSSeTFe+Sb+Q:ZSwpSZAwE6k5UTqcG/TBdsHvRNSiQ
                                                                                                                                                                                                                MD5:34AE91970CECF0B9341C1C04DA361A77
                                                                                                                                                                                                                SHA1:995864FCF7FEDCE88DE55578315C1AD8AFD16F2D
                                                                                                                                                                                                                SHA-256:5C0D56BD0382864AF973FF12070FC9D5B09F6DD64595B2EFE05AA537BEEBCFEA
                                                                                                                                                                                                                SHA-512:12DF3C7C4664993F55CA04697845D36C9EF619A6097264A6E555D44A646977C5A18FCD2D9A42FF6CB2A0B16FADB61A1868E6FD854F00065EAD9FA95EAB6CFA09
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............|3F.....PLTE......D.."""U...D....333.U....DD.DDD..D"f"UU....UUU..U.DD3w3.33ff"D..fff."fww3.D.U..www.3w....ff.UUf.".......ww.ffw.3....."...ww.....3....................".....3.....w.......g......pHYs.................tIME..... ,JD.e....IDATx..ms.8...../..x|..dj:u.MZ.4.....N...b.Z...!.$.....jI...hp..@\ .........q...B..&.'?..!...s:.*.C..C..u.`E..RJr.`..<f.W.G..g.[~w..g...*.~6f.y.'........6....=..B..35.@{.[.$a.h. ..2M#..v..m.].wL.2.....Q..).c..n!.;K.-..2..d.B....&v..~N2".:2I..G....+H...CG.....L.$..Aq....t.`..SH..'s]..p...q9.........$.*6."..i....z..w%+B1.....8.1 ...w..L...(..s..9.....f..,E:....:,...A.u.XKr<.".:.iE8C.i.7o%.Y.Z#.W...D.Y......T.....M.)...*.n...#}...-F. P...P.h[..>.Kj...?.'.h~..A .M1K.bba......n!Enf....BdTN......3q.....]".n=h. .......s...E...2.(.#.P.I:.#-..sB.<.r.....j".Y.t...=!.......(.,.....Wb.V...e!.......a2?1;.P.zP8C..I.C(c../Di0t@..g...P..h0.*.I&*...b.)b~..*.!H$.-.!.Y...........*...-.......Q#..q.U..B}....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 150x66, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):3238
                                                                                                                                                                                                                Entropy (8bit):7.794992259618194
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:/8aED01uEmk22u/Jfk3Ndjov5HMwkavI+:/ze01uE5u/JfmNWBHMkI+
                                                                                                                                                                                                                MD5:9A6472EEE78427B134C53F2D25D591D0
                                                                                                                                                                                                                SHA1:A90ED45D8B0A57056A50B19AD90EDB6492749987
                                                                                                                                                                                                                SHA-256:3969A04CE3C05C33ADE8797988C9105D478F61B2A6776510BD756DE90D10944F
                                                                                                                                                                                                                SHA-512:8E83DD947D51221BF3662C12D93A04D2A5A6EAB564A81E68C61ACE270FDED8540928C59C6B90BEC759AF614F3208E0EFAB14AEF3026D7B589B128D8D60FEF5C8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/uploads/2022/01/logo-rougol-150x66.jpg
                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......B...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.......k..>.x.U.....M...<...z...hRW...1...AsU...v)..7.W.%..}$R.......VU..s...<2.....O...<..M+.:N.i...iml.G..(l....~+..........\8\eJ...V.m[..<..:.i.TJ.M._.K_..IZ.V..k...M...UR.Pt..S...F.@U...9...8..}OUN.N)...((...(...(...(...(...(...y'95....h<...*gL.6v.g...&..........7.Z..+....&y..z7.....rZ|...j.33...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=GIMP 2.10.30, datetime=2023:06:18 15:15:49], progressive, precision 8, 320x303, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):43665
                                                                                                                                                                                                                Entropy (8bit):7.805797292944337
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:hlsQwaq0TArn9tXXtWobgv5V6ATWMCeqctpD4JQi1:hiQwaqBD7ntWogVvSMCUpsJQi1
                                                                                                                                                                                                                MD5:C67ABD871D908D3D55BCBB4826BB3C16
                                                                                                                                                                                                                SHA1:13999E5E24CDE388503102D0F49CC6EC52F9BD9B
                                                                                                                                                                                                                SHA-256:47B03E97698395E5BD05C8224F85E1F80B35F56EA8038ADD27BD437BE7DC6081
                                                                                                                                                                                                                SHA-512:20CA2ACC0EA60FFCBAAABEE13384A4D61D1E12543D55FFE8969C2B3ADF2CEB6AE745D576A00CC3A59396C373592732941E89791025DB18F58C1358B10B75DAD8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF.....,.,....1.Exif..II*...........................b...........j...(...........1.......r...2...........i...............,.......,.......GIMP 2.10.30..2023:06:18 15:15:49.............................................................................................................................q0..................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...+.,.V...u...V.@...b....A.+.<)...|-.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):89521
                                                                                                                                                                                                                Entropy (8bit):5.289973268315515
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vM:DIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                                                                                                                                                                                MD5:02DD5D04ADD4759122013C5AB4DC5CC2
                                                                                                                                                                                                                SHA1:A45A56E396AC549B4FF39B696CE9E0C16A7612DE
                                                                                                                                                                                                                SHA-256:BD4DE6A3FC0FB68D6F76BA7B93514B96A92E585C295B5351C31AD92A4B0777EA
                                                                                                                                                                                                                SHA-512:04690D9875E98F5AE6BF94F5C71B7A0177B374BC09609A0F58312E1C337348749A40E07FE226737DC248BD8FE2F6A489071258619AFFC7F1DF644E4255159615
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:HTL:zL
                                                                                                                                                                                                                MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                                                SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                                                SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                                                SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkcEB14z4wkHBIFDbtXVmo=?alt=proto
                                                                                                                                                                                                                Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 90x90, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=GIMP 2.10.30, datetime=2022:12:03 12:45:31], progressive, precision 8, 120x119, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):21613
                                                                                                                                                                                                                Entropy (8bit):7.532845915503073
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:V8AWFmREWi6vgH6CznDbcpGaEQS0zSNCqaqR+Asb1Hz:V+8Ed64zUIoSX8Db1T
                                                                                                                                                                                                                MD5:E94E7209B149EADDF7112CEF915A8A80
                                                                                                                                                                                                                SHA1:94658A271D72860F4CF06E58F52DF467C1AB13A5
                                                                                                                                                                                                                SHA-256:C9065DA68E1E4FFC3BCAAE789E104E9876D15909EA3961D455BC1F51636B6C52
                                                                                                                                                                                                                SHA-512:39F1A8E6F1A23CE1216E1F11415D65B76C0EC66D1B44563C559A456A5B2BA345D3694E1361F4DE261047BD4AF3CFFD905148F40C30B34FB1D1C78AA188CA0672
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/images/showbanners/generic/midlands.jpg
                                                                                                                                                                                                                Preview:......JFIF.....Z.Z....&.Exif..II*...........................b...........j...(...........1.......r...2...........i...............Z.......Z.......GIMP 2.10.30..2022:12:03 12:45:31.............................................................................................................................j%..................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)o...z.).........*d..W..*.T.O..2Q.Z.$.q....G.....5#>..H..q.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 90x90, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=GIMP 2.10.30, datetime=2022:12:03 12:45:31], progressive, precision 8, 120x119, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):21613
                                                                                                                                                                                                                Entropy (8bit):7.532845915503073
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:V8AWFmREWi6vgH6CznDbcpGaEQS0zSNCqaqR+Asb1Hz:V+8Ed64zUIoSX8Db1T
                                                                                                                                                                                                                MD5:E94E7209B149EADDF7112CEF915A8A80
                                                                                                                                                                                                                SHA1:94658A271D72860F4CF06E58F52DF467C1AB13A5
                                                                                                                                                                                                                SHA-256:C9065DA68E1E4FFC3BCAAE789E104E9876D15909EA3961D455BC1F51636B6C52
                                                                                                                                                                                                                SHA-512:39F1A8E6F1A23CE1216E1F11415D65B76C0EC66D1B44563C559A456A5B2BA345D3694E1361F4DE261047BD4AF3CFFD905148F40C30B34FB1D1C78AA188CA0672
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF.....Z.Z....&.Exif..II*...........................b...........j...(...........1.......r...2...........i...............Z.......Z.......GIMP 2.10.30..2022:12:03 12:45:31.............................................................................................................................j%..................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)o...z.).........*d..W..*.T.O..2Q.Z.$.q....G.....5#>..H..q.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15224)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18181
                                                                                                                                                                                                                Entropy (8bit):4.765796653390419
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:cn50kJuPTb9Uh31//bEP+XgA3S9CleffJmp3:c50KU9Uh31//YWXgA6ffC3
                                                                                                                                                                                                                MD5:116C86C56F8DB0BB63F15CEDA50FDC98
                                                                                                                                                                                                                SHA1:75E308982ECF7CD43644B8B426E6AA1A0B0FBE26
                                                                                                                                                                                                                SHA-256:DEF5DE6254BE138B8B35D680D1FDD8B07827D03B8626DAEBFEEB4157EC330EA7
                                                                                                                                                                                                                SHA-512:7124C3A6D306B5AA53639A722EEB7E5CC2D144F5A698E4086BB49D5554E5E1AFCC28E096B1BF0E8D96B8751DD6D2CFAEB52D6343CECB174A81A2C49726E3369E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-includes/js/wp-emoji-release.min.js?ver=5.8.10
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.1.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2501), with CRLF, LF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):68494
                                                                                                                                                                                                                Entropy (8bit):4.831868654939793
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:hvo/OM9hVxN3T6l9Klwy7mXu94xNu99Vju9kogu9zCnu9wlfu9mwNu9twFu9XdEN:+Wl9KVCJmet
                                                                                                                                                                                                                MD5:06FA97ADE7DC6E43C66A07374F1856C2
                                                                                                                                                                                                                SHA1:6535884376D637D8B767D996AA72841C43504375
                                                                                                                                                                                                                SHA-256:1C19EE3CA8D0E93B2A92140E2F70F83837D23C437D46F0C35705B99E4428E33F
                                                                                                                                                                                                                SHA-512:F5ABCFEE4A7A6CBA52854D03F216EAEF4F6769CCE5661E4FB8683E2C578E149AAD0913BE9DC7952A8D04CE0B7A9379AC059B2E1B9DC1B531FFEC1605C6535951
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/?s=
                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en-GB">.. .<head>...... <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="http://gmpg.org/xfn/11">.. <link rel="pingback" href="https://www.riscository.com/xmlrpc.php">.. <title>Search Results for &#8220;&#8221;</title>.<meta name='robots' content='noindex, follow, max-image-preview:large' />.. Open Graph Meta Tags generated by Blog2Social 721 - https://www.blog2social.com -->.<meta property="og:title" content=""/>.<meta property="og:description" content="RISC OS news &amp; info with an irreverent style"/>.<meta property="og:url" content="https://www.riscository.com/?s="/>.<meta property="og:type" content="article"/>.<meta property="og:article:published_time" content="2024-10-24 21:30:46"/>.<meta property="og:article:modified_time" content="2024-10-24 21:30:47"/>.<meta property="og:article:tag" content="Network"/>.<meta property="og:article:tag" conte
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:assembler source, ASCII text, with very long lines (1011), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):49219
                                                                                                                                                                                                                Entropy (8bit):5.154965381188497
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:citm7M5AASO3Xq0zFKU+hh8BAOVuFlhhSAcYLCCnaghskrynMwBQzPQDt2/lOyDp:hkBOyzUvncWOrtSrOBT
                                                                                                                                                                                                                MD5:9C6B992DFC29C51FC3F1A41EC546BD9F
                                                                                                                                                                                                                SHA1:A95E32C14EB34A8C164E1831B1B7812DABFACC2E
                                                                                                                                                                                                                SHA-256:DC4F4EEA763F6088ED3E38E71065A8F56C38429E5F72D07598288C1B93C8CDD9
                                                                                                                                                                                                                SHA-512:F5924DDB14FA38177F9E33CA1F2B806A1D45C25451DC7B26F7AD3852CAE5EF93E3C43D63F50CC4D5156D9826460DF496E00B6E9221601DABF529F7921282A0F9
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/themes/supermag/style.css?ver=1.4.9
                                                                                                                                                                                                                Preview:/*..Theme Name: SuperMag..Theme URI: https://www.acmethemes.com/themes/supermag/..Author: acmethemes..Author URI: https://www.acmethemes.com/..Description: Acme Themes ( https://www.acmethemes.com ) proudly presents SuperMag, an Ultimate Theme for Magazine. SuperMag is specially designed for news, magazine and blog, suitable for any magazine-style site. SuperMag is also advertisement ready theme, Advertisement can be added from customizer and widgets. SuperMag is a highly customizable theme. You can customize header, footer, sidebar, main homepage and inner sections. The whole site colour can be changed with a single click. SuperMag is a widgetized theme, with advanced widgets you can design your site yourself. Its unique feature includes drag/drop/reorder widgetized area, advanced custom widgets, advanced layout options, breaking news options, featured images options for blog/category/archive pages and single page/post, social media integration, advertisement ready, breadcrumb, WooCo
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):20569
                                                                                                                                                                                                                Entropy (8bit):5.414886584108445
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:Xf7qY4KFtqY4ZLZCLvLZLVnL1LoLHOeD4CdFRPXBYHAaCu4U7tyF0VVl:v/rVquzFRpiHZD4EFRPRYHBCu4utyiVH
                                                                                                                                                                                                                MD5:26210E836E94116343EF77DEB24F71B5
                                                                                                                                                                                                                SHA1:9CAC12E6A580E5B7C74916D739DCD83F33964EC4
                                                                                                                                                                                                                SHA-256:04AE67E85915D15ED1E4C0F0370F5D338D68C57B6E1CB241A592FEB4A03FD9FC
                                                                                                                                                                                                                SHA-512:5E245E2B1AAB3716EFD202E680042220E8F223AF5A478A9421F5E88611DD19ED5E1517B2C52882EE9361EBA23B6E55DCF4A382C6780BEFD0732936AFFFCE0AD4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Open+Sans%3A600%2C400%7CRoboto%3A300italic%2C400%2C500%2C700&ver=1.0.1
                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 120 x 162, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):6330
                                                                                                                                                                                                                Entropy (8bit):7.9292131497420115
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:1MSYr8v3WKI1YZwY1U6bjMxZR0rkZuR8Po8IlMYvKSffx/:xO8vuYCn9ZRYksR8pYySfl
                                                                                                                                                                                                                MD5:6A66AC97416B607935A92264875262E6
                                                                                                                                                                                                                SHA1:7DC20BDED9042C1FDB9640C4A8C8FBB7B2BBB65D
                                                                                                                                                                                                                SHA-256:7A86FAD0CAF804273B1BA90B5F011734558A250F945887714674B307AF001DF7
                                                                                                                                                                                                                SHA-512:6199E185642EFD768DDECD7089D1DD74A4CBA8E08FB482530F4B01A14AE7EC60DEC4F637DAFD2B680D90249FE232967AA7CA5905F4275C6598F32F4578EF67B7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...x.................bKGD..............pHYs.................tIME.....2.S.Z....GIDATx..]M...}.I.o..bD....6...g..D....D.(...Fs..P...`.=I...l2.4...b#.=.EE#A..p..5..lT..m.ga....g..x..{.#.$.....?@.......?..._.....4.,.Z8..B{Kg.}.?...Aw,....;.VVV.<..................P.p@....CK..a...'..... ..".G.". .q..'.:..^....[.._..~ .O...>t}..:..G?.8.D.LD.'...8.p....g....d...PT/$...j..p.@..B~.l.....{1.\."....b=..O....N7dp.o.....w.....3..G..}2..19....%...|.t.....#?.- ......x..CS.>.x.8O]6.4.........pO..^]E.TB{u.]I.*.>..)s..(h..xY(. ...L....'.x.L....*...q..>17...x.82E.;.....].o ........J.....4/.K..]EA.. ....IS.<.p..l~.....'..#4U.t.}`'1..]."..8.k5tC!|..Wd..>....\.....J.='.6..L.Z...wk..... ....P...4<..........8 .8.7...t.d...}aC.t%..Zy.z....l.%7....n~l......e...q...I....W~.k<O&..E.e7....m\.. .1g},.~NY.n..;...7..q.....{.x..R..k.._..'..%.k5.d2h...E&..p.a...........A._...?.).../..{...._...J.....\....`.H..T.4..zB.I..3..w...;..0.=....>....9..{.:..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2212), with no line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):2212
                                                                                                                                                                                                                Entropy (8bit):4.966350290408681
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:Ic57Ufl6T3Ic17Q4ZTjjLaA7K/uelZcLcYpBR1+iHAAvpnEAb3p9B0EzYEs29B5:9Uty3l1s4ZTWAGra1+wAAFEAXBF069B5
                                                                                                                                                                                                                MD5:4D4755B5C219E0D4A67FAFF9AE88949C
                                                                                                                                                                                                                SHA1:BF6E519476BDDE6598381936F9105676233EA5EC
                                                                                                                                                                                                                SHA-256:392D77CFFDFF39DC3F1A1B0F8F75DC53A84B0329BDB9D43908EAD698ED004E9E
                                                                                                                                                                                                                SHA-512:B6C8C3BDDB6A4CEC221F3015144C184AA30FAD5D17BBB367DFFF322889D9A6D65ABAF3D25D9C1D94B2735A67E9A31C49350D6E1720BEFCF2A47F59691C3E651F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/themes/supermag/assets/library/bxslider/css/jquery.bxslider.min.css?ver=4.2.5
                                                                                                                                                                                                                Preview:.bx-wrapper{position:relative;margin:0 auto;padding:0;*zoom:1}.bx-wrapper img{max-width:100%;display:block}.bx-wrapper .bx-pager,.bx-wrapper .bx-controls-auto{position:absolute;bottom:-30px;width:100%}.bx-wrapper .bx-loading{min-height:50px;height:100%;width:100%;position:absolute;top:0;left:0;z-index:2000}.bx-wrapper .bx-pager{text-align:center;font-size:.85em;font-family:Arial;font-weight:700;color:#666;padding-top:20px}.bx-wrapper .bx-pager .bx-pager-item,.bx-wrapper .bx-controls-auto .bx-controls-auto-item{display:inline-block;*zoom:1;*display:inline}.bx-wrapper .bx-pager.bx-default-pager a{background:#fff;text-indent:-9999px;display:block;width:10px;height:10px;margin:0 5px;outline:0;-moz-border-radius:5px;-webkit-border-radius:5px;border-radius:5px}.bx-wrapper .bx-pager.bx-default-pager a:hover,.bx-wrapper .bx-pager.bx-default-pager a.active{background:#E74C3C}.bx-wrapper .bx-prev{left:10px}.bx-wrapper .bx-next{right:-10px}.bx-wrapper .bx-prev:hover{background-position:0 0}.bx-wr
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 120 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):25841
                                                                                                                                                                                                                Entropy (8bit):7.705676313736866
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:NkjRLpXRGioL2tBc7vlDFv//YoOsilNWeV:N21pzM2AvlxvYoOsizL
                                                                                                                                                                                                                MD5:0533832AAB8DE0D49F3F3F14BFE8E0A7
                                                                                                                                                                                                                SHA1:A648F6145138C3652087ABD01017C04BC84FB79A
                                                                                                                                                                                                                SHA-256:DB85CB89D4FF70C26136D4AC634B1FC258E5CC3187190AA45BBB89DE04483070
                                                                                                                                                                                                                SHA-512:1A11BB37339DED5949E0CD9E74DC115730BEDD6301D71CC470D0C060539CF3553931C5DA5AF569F5E491D4F40C0C5DD855DF35CF81D75833465068F9945E32A2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/images/showbanners/generic/wakefield.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...x...........jp..).zTXtRaw profile type exif..x..ir.....c.w....r0...z...$..TR...$.I.................?.'o....y..{.|....x......S..,..}7........k...}?|.............=.]..r....4"}.............3-o....0.....?a....~...._....'.xRH..)}. ._ri..|.......>..mJ..wq...3......U......+..j.....K.....~......s...}}......>#.%..w.n..Y.l..&.m*.+^7..n..C3_.W.D}.;..Y.H...]......#.p....C...Z..WL...q%._..pcM=..X...=..},.......w......o....}.*...W..dT...VN.y.+..WP......&V.(.*.N`....... ..N....S....."n].LH....R..|...@ ..4.zL9NV ..7..9%cmZ.yK..D...>`.J.dTXc....s!.jn..(..R..ZZ.eX.l....GM5.Z..Z[.u..r+.Zm..6z...,.z..>...\y.....q..gq.f.m.9...*.V]m.5v.i...v.m.=N8....;......M..[..z..w|_..U........V-......U.~.D.......]..x....Qk.[.9j.f....D.Y.f;h.X.|B,7|[;.?+..._.....u....9-.\.....Vm...[.O.*.>Q}.O.....v.w....{..)Z.7.t.,.0.vO.g..n....\&O../Qf....^Jf..1..}.1.v...V...=..8Dz.n)nnVO..2}]..r{....n..b#....Uj..Bm}....]!Ob.......9.Q...*..j9[.W.c.u.._.:.=!..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 150 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):7261
                                                                                                                                                                                                                Entropy (8bit):7.963305824176014
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:RY3pHj5TFC2huMucDBEw9NdobLegbcrtrf+0CJ+:O3pdTU2huMT2+NdGLPbcJ
                                                                                                                                                                                                                MD5:A2AADA92EFB5471B4D153D9436A9CC34
                                                                                                                                                                                                                SHA1:9C60496AABE6F3D4D1F4AB146EAAA093BCB27D5A
                                                                                                                                                                                                                SHA-256:EFBFD97B45F09C98D59C78298C540C32849CF678807CB143AFB82EDC37751FB3
                                                                                                                                                                                                                SHA-512:D55F51539BFC4FD92EAC9F7894A3CB9D79867EC36426FFE5D732D3AE29DABB4D5009D2FE54856EF94191E7829DA400E07A86823CB4D4CE609594AB7FAE31E29A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/uploads/2022/03/featuredimage_currency-150x39.png
                                                                                                                                                                                                                Preview:.PNG........IHDR.......'......2....pHYs..........+......IDATx..\wxTU.~..4RHBI..$.....\....R.Q,..uE.T`U.]..k]Y...bE.4.R..C.$.g..d2......d25....<....'s.y....s.Sn.EQ... .QHz.Iz..1.a.i.q.z[..s7..k.B.k......fT.../.*>..?C............[d[.....nA.|..*Ls..k.Ba.1..8u0..55.....5.5...p$AE..n.$....z.6d......-8.....!@....Z.435............B.V..N...x..d.....Y!tz=......S......Y..........q....I.!2...9.z}.zu...J...Lg..*..,f.9q....Gn..T.jPg..K...!"2....c..A......."L.../XG....\...Kp..>.?p.g...l....a......Cjz&...GFz/DG.C-........%'.+.p<.(......0.........#...Wz&..........m.W....E.`6U...#8.....8..s-.m6H2.7.......i..g....FBl;h5......r.q....~.......j0f......e.yX....+."5s.f..9.....m....0W.c...l.*l...*j j...t.j..#..Y..r. .jt...#..I.p}...iTM.ka.#.Er.......o..k....:...N..N..F..(BQdH..\.....degc....0v..$......-)8..Z..._.....R.V...j5...d........z......~;.....V...s0.C.%T....u....+...qT..C..C...]%...I..r....WF.F......w.N....7...Ea0qX......1....L.<v...PQ.*....?`{...(.../.....}.z..e
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (30837), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):31004
                                                                                                                                                                                                                Entropy (8bit):4.747384099638044
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:/Hu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8Z:/wlr+Klk3Yi+fwYUf2l8yQ/e9vC
                                                                                                                                                                                                                MD5:A0E784C4CA94C271B0338DFB02055BE6
                                                                                                                                                                                                                SHA1:88AF80502C44CD52CA81FFE7DC7276B7ECCB06CF
                                                                                                                                                                                                                SHA-256:820E169CE24824066D9973FD4B6561AAE9DCD6DBEF6435DA905D5A1D6482997C
                                                                                                                                                                                                                SHA-512:97149632C15EB33690273ABFA78636AD0471999363E11BF59CA61A4DE32444E6F299DB3B80D52B2E9437C645EC235FA8D3B8C20DCC350DBB9E175F12B3849A64
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/themes/supermag/assets/library/Font-Awesome/css/font-awesome.min.css?ver=4.7.0
                                                                                                                                                                                                                Preview:/*!.. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18536
                                                                                                                                                                                                                Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):77160
                                                                                                                                                                                                                Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/themes/supermag/assets/library/Font-Awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 120 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):12147
                                                                                                                                                                                                                Entropy (8bit):7.97297712081036
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:RSdqSXhbg6uvz8jboOeTlXSoVWcQB9tKygJ7PgrQFzwexTIYrK5dXItUw7qm0Nce:4dqSRcwbxevTi9tKygJbIQWexUb55Zwu
                                                                                                                                                                                                                MD5:1A1D3C92C75B0CFA868926C1E962E094
                                                                                                                                                                                                                SHA1:64F4EB61ABF6F2FBCD92DAEDF31CB63E9E30843D
                                                                                                                                                                                                                SHA-256:5D9B8186E5FBBC7270A4AAFF4FBF35FC16484F5A6E9A824E80CD84EE47C639D3
                                                                                                                                                                                                                SHA-512:8CC29892AFC2C0C144612BB03B277448DD9EEF07B7579E01D52104B34BCC4CBBA8C23888E84964E99649574587012AB02D6CC67C97FC9CEE5602726AF2411168
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...x........._N......bKGD..............pHYs.................tIME.........(.. .IDATx..{tTU.....rJ.9.!...T!..W*......o..q...t.;=:kp...u-.{s...3..5.j.......A.n0D..>..<R.....*0.*.........9........Z,R.|....}N...!..X.N..I.'...._.=5..8.2....?s.....].w..+).k.RH.<}.XGHB2.'.Z..)=.$\.tk.&]u....e.S..A(....f5.W.0d...D.N~..9.."\Y.7(...98.>ze....)....~.....C.........o;P.F.+6^W.?A.h....h%ud..O..69..5R..=P..I..$....9..a..Q.H..M}ZoT..Z..]#..4.. ...B..@.D/z..F]4..h Y{.[T..(....~R.M....X,.d"....w..k........$.b....MQ.p.-=....`....m..q..... Y@....d...1........J..kT...E.@.D".!.A...`+>..@ ..iD".,...H...\..,5.PWW..+...5MC.$.. %%%.....u...P($..r./...?]+..4....3E....T..>.O.>S.........O..3...\M.hnn...f....i.VV.}.vh~....B..|>.....j.bACR.H.j^"..y...Hh.5A.+tb.i%.:.d@uG./.....+G.d..%8d.UU.e..\...V.U.bP.....$I.{^.........n`.Q.:..IY.;F . .........~~.......sihh . .W8..y......1c...r|.^.'J..V+..F~...94...g.'....4.........m...S...S..C......9.D..^..@.{Q....!i!...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 120 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):25841
                                                                                                                                                                                                                Entropy (8bit):7.705676313736866
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:NkjRLpXRGioL2tBc7vlDFv//YoOsilNWeV:N21pzM2AvlxvYoOsizL
                                                                                                                                                                                                                MD5:0533832AAB8DE0D49F3F3F14BFE8E0A7
                                                                                                                                                                                                                SHA1:A648F6145138C3652087ABD01017C04BC84FB79A
                                                                                                                                                                                                                SHA-256:DB85CB89D4FF70C26136D4AC634B1FC258E5CC3187190AA45BBB89DE04483070
                                                                                                                                                                                                                SHA-512:1A11BB37339DED5949E0CD9E74DC115730BEDD6301D71CC470D0C060539CF3553931C5DA5AF569F5E491D4F40C0C5DD855DF35CF81D75833465068F9945E32A2
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR...x...........jp..).zTXtRaw profile type exif..x..ir.....c.w....r0...z...$..TR...$.I.................?.'o....y..{.|....x......S..,..}7........k...}?|.............=.]..r....4"}.............3-o....0.....?a....~...._....'.xRH..)}. ._ri..|.......>..mJ..wq...3......U......+..j.....K.....~......s...}}......>#.%..w.n..Y.l..&.m*.+^7..n..C3_.W.D}.;..Y.H...]......#.p....C...Z..WL...q%._..pcM=..X...=..},.......w......o....}.*...W..dT...VN.y.+..WP......&V.(.*.N`....... ..N....S....."n].LH....R..|...@ ..4.zL9NV ..7..9%cmZ.yK..D...>`.J.dTXc....s!.jn..(..R..ZZ.eX.l....GM5.Z..Z[.u..r+.Zm..6z...,.z..>...\y.....q..gq.f.m.9...*.V]m.5v.i...v.m.=N8....;......M..[..z..w|_..U........V-......U.~.D.......]..x....Qk.[.9j.f....D.Y.f;h.X.|B,7|[;.?+..._.....u....9-.\.....Vm...[.O.*.>Q}.O.....v.w....{..)Z.7.t.,.0.vO.g..n....\&O../Qf....^Jf..1..}.1.v...V...=..8Dz.n)nnVO..2}]..r{....n..b#....Uj..Bm}....]!Ob.......9.Q...*..j9[.W.c.u.._.:.=!..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11126)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):11224
                                                                                                                                                                                                                Entropy (8bit):5.2603128465032745
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                                                                                                                                                MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                                                                                                                                                SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                                                                                                                                                SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                                                                                                                                                SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1151
                                                                                                                                                                                                                Entropy (8bit):4.630559725873726
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:SduGzS6zStq7Erd8SFDYPEmvtIbmVWbrxqCbY:SdXDgq7G8ADaibhrxb8
                                                                                                                                                                                                                MD5:20457ED910118C93D2B6A50FB7AD9198
                                                                                                                                                                                                                SHA1:3374B674A0263225910CC96010CE8122A25A2DCB
                                                                                                                                                                                                                SHA-256:D2F759732212E67FFA0B6E9B3A2107D4E4B37ADFC249F02D5247013A1533283A
                                                                                                                                                                                                                SHA-512:81ABC541376844EC851405A073B7B06C59054C660DA22441EDEDDA1A66B0E842C149E89F111C272FDF0C85C5520DAB899696DC40D5E9B0E620103533143E2F7F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/themes/supermag/acmethemes/gutenberg/gutenberg-front.css?ver=1.0
                                                                                                                                                                                                                Preview:/*Custom Gutenberg Styles*/..@media only screen and (min-width: 768px) {.... .middle-col .alignfull {.. margin-left: calc(50% - 50vw);.. margin-right: calc(50% - 49.6vw);.. width: auto;.. max-width: 1000%;.. }.... .middle-col .alignwide {.. margin-left: calc(25% - 25vw);.. margin-right: calc(25% - 25vw);.. width: auto;.. max-width: 1000%;.. }.... .middle-col .alignwide img,.. .middle-col .alignfull img {.. display: block;.. margin: 0 auto;.. }.. .middle-col .alignfull img {.. width: 100vw;.. }.. .middle-col .alignwide iframe,.. .middle-col .alignfull iframe{.. display: block;.. margin: 0 auto;.. width: 100% !important;.. }..}...wp-block-image{.. margin-bottom: 15px;.. overflow: hidden;..}...alignleft img {.. float: left;..}...alignright img {.. float: right;..}.....wp-block-embed__wrapper iframe{.. width: 100% !important;..}.......
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):48236
                                                                                                                                                                                                                Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11126)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):11224
                                                                                                                                                                                                                Entropy (8bit):5.2603128465032745
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                                                                                                                                                                                MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                                                                                                                                                                                SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                                                                                                                                                                                SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                                                                                                                                                                                SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                                                                                                                                                                                                                Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1443)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1478
                                                                                                                                                                                                                Entropy (8bit):5.176533923427033
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:Q77/qOiIoZ2LsXDenoOLysBKKI1mgihxaAPwLrOpEiLsEp9/RUc9XmC3+:Q7Wn8sXqnysBKKum7XIrGEi7pl6c92Q+
                                                                                                                                                                                                                MD5:7C5C36BAA69FCDB57BD891CDA90920B3
                                                                                                                                                                                                                SHA1:9D8B3DF7A4FA2968403290D69A60B2EAB20734F5
                                                                                                                                                                                                                SHA-256:6A482D2D94C0D1BC6937A1759389D01B475E6B28A0D9B5D7EAA3F9CC8F59F3CD
                                                                                                                                                                                                                SHA-512:904C01AD7FEA398B11ADDEE5439EAE8C35D7C5B5194BBC9DD139F6F8A4485E944EB62CCAB04B6D734B63AED9FDCA67F9B5BD7D0DE6BCCDE7A4A13DCB7B756A73
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-includes/js/wp-embed.min.js?ver=5.8.10
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,i,a,s=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=new RegExp("^https?:$","i"),c=0;c<n.length;c++)n[c].style.display="none";for(c=0;c<s.length;c++)if(r=s[c],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(a=parseInt(t.value,10)))a=1e3;else if(~~a<200)a=200;r.height=a}if("link"===t.message)if(i=l.createElement("a"),a=l.createElement("a"),i.href=r.getAttribute("src"),a.href=t.value,o.test(a.protocol))if(a.host===i.host)if(l.activeElement===r)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.a
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 120 x 162, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):6330
                                                                                                                                                                                                                Entropy (8bit):7.9292131497420115
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:1MSYr8v3WKI1YZwY1U6bjMxZR0rkZuR8Po8IlMYvKSffx/:xO8vuYCn9ZRYksR8pYySfl
                                                                                                                                                                                                                MD5:6A66AC97416B607935A92264875262E6
                                                                                                                                                                                                                SHA1:7DC20BDED9042C1FDB9640C4A8C8FBB7B2BBB65D
                                                                                                                                                                                                                SHA-256:7A86FAD0CAF804273B1BA90B5F011734558A250F945887714674B307AF001DF7
                                                                                                                                                                                                                SHA-512:6199E185642EFD768DDECD7089D1DD74A4CBA8E08FB482530F4B01A14AE7EC60DEC4F637DAFD2B680D90249FE232967AA7CA5905F4275C6598F32F4578EF67B7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/images/showbanners/generic/london.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...x.................bKGD..............pHYs.................tIME.....2.S.Z....GIDATx..]M...}.I.o..bD....6...g..D....D.(...Fs..P...`.=I...l2.4...b#.=.EE#A..p..5..lT..m.ga....g..x..{.#.$.....?@.......?..._.....4.,.Z8..B{Kg.}.?...Aw,....;.VVV.<..................P.p@....CK..a...'..... ..".G.". .q..'.:..^....[.._..~ .O...>t}..:..G?.8.D.LD.'...8.p....g....d...PT/$...j..p.@..B~.l.....{1.\."....b=..O....N7dp.o.....w.....3..G..}2..19....%...|.t.....#?.- ......x..CS.>.x.8O]6.4.........pO..^]E.TB{u.]I.*.>..)s..(h..xY(. ...L....'.x.L....*...q..>17...x.82E.;.....].o ........J.....4/.K..]EA.. ....IS.<.p..l~.....'..#4U.t.}`'1..]."..8.k5tC!|..Wd..>....\.....J.='.6..L.Z...wk..... ....P...4<..........8 .8.7...t.d...}aC.t%..Zy.z....l.%7....n~l......e...q...I....W~.k<O&..E.e7....m\.. .1g},.~NY.n..;...7..q.....{.x..R..k.._..'..%.k5.d2h...E&..p.a...........A._...?.).../..{...._...J.....\....`.H..T.4..zB.I..3..w...;..0.=....>....9..{.:..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (2501), with CRLF, LF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):69471
                                                                                                                                                                                                                Entropy (8bit):4.810294962973928
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:Bvo/OM9hVxN3T6r9gfXmXu93xNu9BVju9togu9/Cnu9ylfu9FwNu92wFu96LEhuy:eWr9gk8Fmet
                                                                                                                                                                                                                MD5:A5F4050DA55F2EC5EDDB63B64EBAC8F1
                                                                                                                                                                                                                SHA1:68F7F7DBD50263BEC965DF4EED66ACAF2B47A4E5
                                                                                                                                                                                                                SHA-256:9076D31F4F0BEAA5DD166214B930A232CE0F57614A4236B77695227E7C024277
                                                                                                                                                                                                                SHA-512:82BD431134A1015C7EA96229CB5AB8BE811D3F1E41BC93F2FB3599116FA7A36CDDCDDF7CA41924C540E995239CF8EE73B599341DA13460EACF2BBD12F6AF71B8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/
                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en-GB">.. .<head>...... <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="http://gmpg.org/xfn/11">.. <link rel="pingback" href="https://www.riscository.com/xmlrpc.php">.. <title>RISC OS news &amp; info with an irreverent style</title>.<meta name='robots' content='max-image-preview:large' />.. Open Graph Meta Tags generated by Blog2Social 721 - https://www.blog2social.com -->.<meta property="og:title" content=""/>.<meta property="og:description" content="RISC OS news &amp; info with an irreverent style"/>.<meta property="og:url" content="https://www.riscository.com"/>.<meta property="og:type" content="website"/>. Open Graph Meta Tags generated by Blog2Social 721 - https://www.blog2social.com -->.. Twitter Card generated by Blog2Social 721 - https://www.blog2social.com -->.<meta name="twitter:card" content="summary">.<meta name="twitter:title" c
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5370), with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):5431
                                                                                                                                                                                                                Entropy (8bit):5.060176024869418
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:8CErPpnMTDqfVNsArPF1DYvDRGuPHB+qCuS5+67I:FEz96DqfVOXEuPHB+qC93I
                                                                                                                                                                                                                MD5:9B7664FE260D1A57A13CA71507B43499
                                                                                                                                                                                                                SHA1:D07064A9D012BAE3F256ADFA7D021C40793C962C
                                                                                                                                                                                                                SHA-256:FB242B5F299CD08EE579AD1B46E13CB235BB595DD10B03FAB7DFADFC61103BE6
                                                                                                                                                                                                                SHA-512:E3521EEFB6835307996A42DFB9417138E6EABD962BE2BCB168E3649F66CC8D4926498D6F588F5CDE7BF961A8E0C6FAE562311294C0246B299C6107F0170DD5ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:!function(i){i.fn.theiaStickySidebar=function(t){function e(t,e){var a=o(t,e);a||(console.log("TSS: Body width smaller than options.minWidth. Init is delayed."),i(document).on("scroll."+t.namespace,function(t,e){return function(a){var n=o(t,e);n&&i(this).unbind(a)}}(t,e)),i(window).on("resize."+t.namespace,function(t,e){return function(a){var n=o(t,e);n&&i(this).unbind(a)}}(t,e)))}function o(t,e){return t.initialized===!0||!(i("body").width()<t.minWidth)&&(a(t,e),!0)}function a(t,e){t.initialized=!0;var o=i("#theia-sticky-sidebar-stylesheet-"+t.namespace);0===o.length&&i("head").append(i('<style id="theia-sticky-sidebar-stylesheet-'+t.namespace+'">.theiaStickySidebar:after {content: ""; display: table; clear: both;}</style>')),e.each(function(){function e(){a.fixedScrollTop=0,a.sidebar.css({"min-height":"1px"}),a.stickySidebar.css({position:"static",width:"",transform:"none"})}function o(t){var e=t.height();return t.children().each(function(){e=Math.max(e,i(this).height())}),e}var a={}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 120 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):12147
                                                                                                                                                                                                                Entropy (8bit):7.97297712081036
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:RSdqSXhbg6uvz8jboOeTlXSoVWcQB9tKygJ7PgrQFzwexTIYrK5dXItUw7qm0Nce:4dqSRcwbxevTi9tKygJbIQWexUb55Zwu
                                                                                                                                                                                                                MD5:1A1D3C92C75B0CFA868926C1E962E094
                                                                                                                                                                                                                SHA1:64F4EB61ABF6F2FBCD92DAEDF31CB63E9E30843D
                                                                                                                                                                                                                SHA-256:5D9B8186E5FBBC7270A4AAFF4FBF35FC16484F5A6E9A824E80CD84EE47C639D3
                                                                                                                                                                                                                SHA-512:8CC29892AFC2C0C144612BB03B277448DD9EEF07B7579E01D52104B34BCC4CBBA8C23888E84964E99649574587012AB02D6CC67C97FC9CEE5602726AF2411168
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/images/showbanners/generic/southwest.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...x........._N......bKGD..............pHYs.................tIME.........(.. .IDATx..{tTU.....rJ.9.!...T!..W*......o..q...t.;=:kp...u-.{s...3..5.j.......A.n0D..>..<R.....*0.*.........9........Z,R.|....}N...!..X.N..I.'...._.=5..8.2....?s.....].w..+).k.RH.<}.XGHB2.'.Z..)=.$\.tk.&]u....e.S..A(....f5.W.0d...D.N~..9.."\Y.7(...98.>ze....)....~.....C.........o;P.F.+6^W.?A.h....h%ud..O..69..5R..=P..I..$....9..a..Q.H..M}ZoT..Z..]#..4.. ...B..@.D/z..F]4..h Y{.[T..(....~R.M....X,.d"....w..k........$.b....MQ.p.-=....`....m..q..... Y@....d...1........J..kT...E.@.D".!.A...`+>..@ ..iD".,...H...\..,5.PWW..+...5MC.$.. %%%.....u...P($..r./...?]+..4....3E....T..>.O.>S.........O..3...\M.hnn...f....i.VV.}.vh~....B..|>.....j.bACR.H.j^"..y...Hh.5A.+tb.i%.:.d@uG./.....+G.d..%8d.UU.e..\...V.U.bP.....$I.{^.........n`.Q.:..IY.;F . .........~~.......sihh . .W8..y......1c...r|.^.'J..V+..F~...94...g.'....4.........m...S...S..C......9.D..^..@.{Q....!i!...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):19059
                                                                                                                                                                                                                Entropy (8bit):4.450019101165404
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:8kur2JnngmXiEtyqGU39Gd5popslivCNcXVe9AxZlbfE:WqngmJtiU39Gd5a2iaN6U9SlbfE
                                                                                                                                                                                                                MD5:F97B6625047C4A13587DCD7404609633
                                                                                                                                                                                                                SHA1:6647BC704A5A9868B7F499C1EE0A598092B43147
                                                                                                                                                                                                                SHA-256:7724E3D047BD094825F7E457996CB1F75A8FAE6F99B38AE8A68BAA65D667ED6A
                                                                                                                                                                                                                SHA-512:A9E739A1D35313A22F5CF09526A6516E1A1BE92701F61200779D09A7546CAC906EEE384E8E0DD73E86D191057705856D0EFE2CF2D4330E07AD3AA7BED2A5B51F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/themes/supermag/assets/js/supermag-custom.js?ver=1.4.0
                                                                                                                                                                                                                Preview:/*slick nav start*/../*!.. SlickNav Responsive Mobile Menu v1.0.0.1.. (c) 2014 Josh Cope.. licensed under MIT.. */..;(function ($, document, window) {.. var.. // default settings object... defaults = {.. label: 'MENU',.. duplicate: true,.. duration: 10,.. easingOpen: 'swing',.. easingClose: 'swing',.. closedSymbol: '&#9658;',.. openedSymbol: '&#9660;',.. prependTo: 'body',.. parentTag: 'a',.. closeOnClick: false,.. allowParentLinks: false,.. nestedParentLinks: true,.. showChildren: false,.. init: function () {},.. open: function () {},.. close: function () {}.. },.. mobileMenu = 'slicknav',.. prefix = 'slicknav';.... function Plugin(element, options) {.. this.element = element;.... // jQuery has an extend method which merges the contents of two or.. // mor
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=GIMP 2.10.28, datetime=2022:05:17 18:47:16], progressive, precision 8, 480x88, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):25437
                                                                                                                                                                                                                Entropy (8bit):7.6141202651401265
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:jdHEHLyy8bVrjLxDlI/CkhIOQ82OGWTpt4QyrM+j4j:jd6GyuV12rQ8lzpt4jgQ4j
                                                                                                                                                                                                                MD5:DF03933E50611DF8642E7D10019C22D8
                                                                                                                                                                                                                SHA1:0B15E5D647C3611E51C55758BF68C0CC0B0475CE
                                                                                                                                                                                                                SHA-256:E25631B81328BFE2B7E3C45E82391E27F4EB0D5CD0BC6D956EB6DA26E2BDA415
                                                                                                                                                                                                                SHA-512:953BFF3D8ADE0A1957FFC6082DE3F5DB43D3C3F01631BAB8DE4AE28114D056AAC3DDBF21F26CEDFC2C438A1224DA551C3E80EC82E26E2B6AFCC7F3B7843E7883
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/uploads/2022/05/logo-RISCOSbits.jpg
                                                                                                                                                                                                                Preview:......JFIF.....`.`......Exif..II*...........................b...........j...(...........1.......r...2...........i...............`.......`.......GIMP 2.10.28..2022:05:17 18:47:16.................................................................................................................................................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1j..'i......K|.1.F.i.F..E\.Sy.x...j...~.M<.Lb5.S..+3....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 150x66, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):3238
                                                                                                                                                                                                                Entropy (8bit):7.794992259618194
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:/8aED01uEmk22u/Jfk3Ndjov5HMwkavI+:/ze01uE5u/JfmNWBHMkI+
                                                                                                                                                                                                                MD5:9A6472EEE78427B134C53F2D25D591D0
                                                                                                                                                                                                                SHA1:A90ED45D8B0A57056A50B19AD90EDB6492749987
                                                                                                                                                                                                                SHA-256:3969A04CE3C05C33ADE8797988C9105D478F61B2A6776510BD756DE90D10944F
                                                                                                                                                                                                                SHA-512:8E83DD947D51221BF3662C12D93A04D2A5A6EAB564A81E68C61ACE270FDED8540928C59C6B90BEC759AF614F3208E0EFAB14AEF3026D7B589B128D8D60FEF5C8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......B...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.......k..>.x.U.....M...<...z...hRW...1...AsU...v)..7.W.%..}$R.......VU..s...<2.....O...<..M+.:N.i...iml.G..(l....~+..........\8\eJ...V.m[..<..:.i.TJ.M._.K_..IZ.V..k...M...UR.Pt..S...F.@U...9...8..}OUN.N)...((...(...(...(...(...(...y'95....h<...*gL.6v.g...&..........7.Z..+....&y..z7.....rZ|...j.33...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 495 x 280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):128693
                                                                                                                                                                                                                Entropy (8bit):7.976532913083603
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:eCrX85txwcV8xOX+VJiAhYQ6FWykMWoXAAEE:nmt0Muj1dCWUATE
                                                                                                                                                                                                                MD5:B424B69E06F32BA1B320AAC4275138C5
                                                                                                                                                                                                                SHA1:68E14D73E7D8D1C80C84BB04099CDD1F229C3A88
                                                                                                                                                                                                                SHA-256:82104ECFAB73639C6B4E01E828468798EB6134A090686851B5D7AC6617B35C45
                                                                                                                                                                                                                SHA-512:A713917916360B316DF2B8E837D0613588DBF4C07F5A54D502801EEDDDBA771EBDE0DCB1505C055010E7DE060D4AAD3644EC099F22ED7F677091BFCD69314700
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.............u.~l....pHYs..........+.... .IDATx..k...u.......u......4.E.......R....0.`K+....E.(y.r..ay."&..e.i.A.5...Z~Q...]oc..hBc5F..E.!.A...L.".4.>.Y...V......E~.u+O.....<.u..x.z.n3a4...m.:..Z.W.....AHE...S.@f8eM..$yE..6..q#.8.T.*......w5E1AK..6E.%......s%.5.d.c4..DV!m....u3Z.K..@.9.D.mz...B|?G[........I.j...."..d.H.a.)...v.R.HU..k.z.REA.iI4.e..>..........md.....)"T..FLM..g.H.$..2!.....#....I.-A.!nG....K &...j..T+`|..h.thi.O)R4..i.....T.IJb..DX...Q....K.a...}.{..\....U.W._...._~._...Qfx.8....I.`..@R....r.L....z5.t...!.A*.h3....).....6.A..t..u.*.........SA.iL.c........>....U....ZUh.f...$...G..........S#m.. ....R.3.T.%..A....H..%R"...........V....Z..8.C]...!......g..`ee.-.e.q...p..._.l..\.Ga#.W..R...j!...V.f.2..AZ..C.0........S;....B...~.n98UN.L.I...".<.q...P.!Jl.a....C..\....U.W._...._..=...p.6..\S.>a.ak...n.V.X.R..E.b......Y...g.Z....E.@.N.q...._*|g./t.*CUUT.|.y.E....(..{..8...VH.MLAK....!-...D..Nm.......,../)j..xH.5......<..
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=GIMP 2.10.30, datetime=2023:06:18 15:15:49], progressive, precision 8, 320x303, components 3
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):43665
                                                                                                                                                                                                                Entropy (8bit):7.805797292944337
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:hlsQwaq0TArn9tXXtWobgv5V6ATWMCeqctpD4JQi1:hiQwaqBD7ntWogVvSMCUpsJQi1
                                                                                                                                                                                                                MD5:C67ABD871D908D3D55BCBB4826BB3C16
                                                                                                                                                                                                                SHA1:13999E5E24CDE388503102D0F49CC6EC52F9BD9B
                                                                                                                                                                                                                SHA-256:47B03E97698395E5BD05C8224F85E1F80B35F56EA8038ADD27BD437BE7DC6081
                                                                                                                                                                                                                SHA-512:20CA2ACC0EA60FFCBAAABEE13384A4D61D1E12543D55FFE8969C2B3ADF2CEB6AE745D576A00CC3A59396C373592732941E89791025DB18F58C1358B10B75DAD8
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/uploads/2023/06/logo-wrocc.jpeg
                                                                                                                                                                                                                Preview:......JFIF.....,.,....1.Exif..II*...........................b...........j...(...........1.......r...2...........i...............,.......,.......GIMP 2.10.30..2023:06:18 15:15:49.............................................................................................................................q0..................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...+.,.V...u...V.@...b....A.+.<)...|-.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18596
                                                                                                                                                                                                                Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):89521
                                                                                                                                                                                                                Entropy (8bit):5.289973268315515
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vM:DIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                                                                                                                                                                                MD5:02DD5D04ADD4759122013C5AB4DC5CC2
                                                                                                                                                                                                                SHA1:A45A56E396AC549B4FF39B696CE9E0C16A7612DE
                                                                                                                                                                                                                SHA-256:BD4DE6A3FC0FB68D6F76BA7B93514B96A92E585C295B5351C31AD92A4B0777EA
                                                                                                                                                                                                                SHA-512:04690D9875E98F5AE6BF94F5C71B7A0177B374BC09609A0F58312E1C337348749A40E07FE226737DC248BD8FE2F6A489071258619AFFC7F1DF644E4255159615
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                                                                                                                                                                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1385
                                                                                                                                                                                                                Entropy (8bit):7.813906998053211
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:25LSFjW0wtR9tg0Hsy7wDbvCc1fgIbQRVkPJXh+6qYIzg55/yrP:24JDwtR9LMy7w3vCEfvckPlTB+g5ErP
                                                                                                                                                                                                                MD5:F2C053C9C296314DE3F4134025B729FA
                                                                                                                                                                                                                SHA1:4F97A49A38B53AA39E6D75F21C6074118245F746
                                                                                                                                                                                                                SHA-256:810C6EE5C87B3883370E625E3735FB6CA827AAEF83346107017B2F32C5877D79
                                                                                                                                                                                                                SHA-512:D53D21C767F932ACF24D79E1FFCF85D43D01C806E92E687FEEB6918354767E90F70AB28F538FA3A6D5C409A3CC6754A8FEC8C46F239B74EFAF9F11A8FEAF2817
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..]LSg...o?(.:.cN.p.... Q.W&[.^.M...f.a."$.m1n..3......7&...%fQ..QP.Q5. ~.(..JK{...)]O.d3{.7.y.......x.DD...2U....,{.....V....a...J.d.$..W@W.'\.....t...@./.........6.'..NJ@D.....k......6r=...h.L$.2.B.."....3.$.{x.pM..L...#.D.u.....Dug-.r~7C"ZDDD.zPv......pN...*..zS.eV..#.Yx7..Tl.)....|G>u.u.<.Ah.....fS.QN.p..{o@.^....>.m.qX......p....'.X..1e...L....dsO.........I.<.....{..0.....k...=...V.....m5g.9..bMP'M..K..Y..Y..: .......72.g.C..Xz~.4..........L.!..<.%O..v.j.H......T.._..........{............K...,(( '''....DD..]..X...em.Z../+.%.>g,B..%.....0:......n.#.n......S!.K.S..R..h..x_....l.....:`4<j.......{.OA.....<.O....6....x....X..p.p.p".a.. 0j..@.9...";;..b~jH...#8.RA.....H.....D....\... +++n.y...M..l.n.6.p.e6.]..hY...th..'......;.*....A.!-.0&.#....Y|.ZL...1c...4M..tI..j.}..N).]....2|CzH.;'6'.Vr..Q...1f.dIY.!=$s=s...$.E.aN...FDD.....&.+).U..BR^H....O.`....e.#.UUU..v..Zc:..ma4]K..S^H
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2501), with CRLF, LF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):58654
                                                                                                                                                                                                                Entropy (8bit):4.543625954750742
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:xvo/OM9hVxN3TQS9K/YvmuuvNwZ67EF+xt:usS9Kcgmet
                                                                                                                                                                                                                MD5:C37484971E0753EB3EC689E0897A74EC
                                                                                                                                                                                                                SHA1:92B251A2A33CB6BA6E95D4F4F4208326411BFD84
                                                                                                                                                                                                                SHA-256:1699A46A64A109A6FD48A0EC6F872B3C96F486F790B21D2D41A8B385B1126980
                                                                                                                                                                                                                SHA-512:80FA3B3F97407B4D2F958760CF9BA33AF13A550B3AB5D0C420816484F25351A7845692B8752E01FA5B19EF13C95AD916DE549790A2A4288CCC7C87CC19CF64F7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/2024/risc-os-dev-tcp-ip-stack-portals/
                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en-GB">.. .<head>...... <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <link rel="profile" href="http://gmpg.org/xfn/11">.. <link rel="pingback" href="https://www.riscository.com/xmlrpc.php">.. <title>RISC OS Developments TCP/IP stack opens up portals!</title>.<meta name='robots' content='max-image-preview:large' />.. Open Graph Meta Tags generated by Blog2Social 721 - https://www.blog2social.com -->.<meta property="og:title" content="RISC OS Developments TCP/IP stack opens up portals!"/>.<meta property="og:description" content="Don&#039;t worry - these are the good kind, not the dangerous ones depicted in some sci-fi movies!....Another announcement has come out from the direction of RISC OS"/>.<meta property="og:url" content="https://www.riscository.com/2024/risc-os-dev-tcp-ip-stack-portals/"/>.<meta property="og:type" content="article"/>.<meta property="og:article:publish
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5370), with CRLF line terminators
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):5431
                                                                                                                                                                                                                Entropy (8bit):5.060176024869418
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:8CErPpnMTDqfVNsArPF1DYvDRGuPHB+qCuS5+67I:FEz96DqfVOXEuPHB+qC93I
                                                                                                                                                                                                                MD5:9B7664FE260D1A57A13CA71507B43499
                                                                                                                                                                                                                SHA1:D07064A9D012BAE3F256ADFA7D021C40793C962C
                                                                                                                                                                                                                SHA-256:FB242B5F299CD08EE579AD1B46E13CB235BB595DD10B03FAB7DFADFC61103BE6
                                                                                                                                                                                                                SHA-512:E3521EEFB6835307996A42DFB9417138E6EABD962BE2BCB168E3649F66CC8D4926498D6F588F5CDE7BF961A8E0C6FAE562311294C0246B299C6107F0170DD5ED
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/themes/supermag/assets/library/theia-sticky-sidebar/theia-sticky-sidebar.min.js?ver=1.7.0
                                                                                                                                                                                                                Preview:!function(i){i.fn.theiaStickySidebar=function(t){function e(t,e){var a=o(t,e);a||(console.log("TSS: Body width smaller than options.minWidth. Init is delayed."),i(document).on("scroll."+t.namespace,function(t,e){return function(a){var n=o(t,e);n&&i(this).unbind(a)}}(t,e)),i(window).on("resize."+t.namespace,function(t,e){return function(a){var n=o(t,e);n&&i(this).unbind(a)}}(t,e)))}function o(t,e){return t.initialized===!0||!(i("body").width()<t.minWidth)&&(a(t,e),!0)}function a(t,e){t.initialized=!0;var o=i("#theia-sticky-sidebar-stylesheet-"+t.namespace);0===o.length&&i("head").append(i('<style id="theia-sticky-sidebar-stylesheet-'+t.namespace+'">.theiaStickySidebar:after {content: ""; display: table; clear: both;}</style>')),e.each(function(){function e(){a.fixedScrollTop=0,a.sidebar.css({"min-height":"1px"}),a.stickySidebar.css({position:"static",width:"",transform:"none"})}function o(t){var e=t.height();return t.children().each(function(){e=Math.max(e,i(this).height())}),e}var a={}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 290 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):17639
                                                                                                                                                                                                                Entropy (8bit):7.96522917366796
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:d0eMg7XM07d8TxEDlU7pxnDGshV2rZN+y5pb0N3hO/MYu+ly0O9HKi:OerM3gU7pxnDGshuWyjbKiu+AN
                                                                                                                                                                                                                MD5:ED3D767B44A9673A4CE7408DE6F67C08
                                                                                                                                                                                                                SHA1:9E8AA169BBD00309C1BC719664211243E7197618
                                                                                                                                                                                                                SHA-256:492F2073EAFA510D919C565FE8675A5AC63188B781CD614C10DC3D0C7B78EA33
                                                                                                                                                                                                                SHA-512:3FA954340D75B755674E7D21A2B1F334E9B076EB5B34D4C03191F93403252636924C413C3CC1C0FF507F6207A6DB4410F649C0C6D7512B799F18C68980FBB583
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/uploads/2023/04/cropped-RISCOSitory-Main-2023-04-30.png
                                                                                                                                                                                                                Preview:.PNG........IHDR..."...M......ki.....pHYs..........+.... .IDATx..}y..E.......`...c...D..D.Q.E@EqUPYEPD|AQ.]qE...B...\..@]...?.PQ.....f........j..3.....}..x.~.;+32"2222.(A.4... ...!0......!.t...?...kV'/.Y..hNY.<.......d...Y.M7......k/..].,.F`..ON,.e..J.x4......fmN.L..t..h......,.f....A.4b.i...f..Z)..C..Y.a.oV..XX=K&/O..h..JQy.[......U..9.Y.....!.D.N.........B\]4^#X..8.......d..yzk.N.Y....E...i..........4.#2..`3...me.X..........x..J.VJ..o..........y..Cm..A9......St... ..?...&_<.. ..c5.[...........&3...M............p....;.9XB...'(...< .h..H2@...Y...h..e...?c.E.].........v.Z.... AP.....".Y... BBym9..}.Z....V,.y.i.4.d.6.....p..y...~V{...t~;.j.n3ccfX.i/^>^.t...F7..0.@.f.c...1...=...tC%3.Z).^...dh...^#..g,<...?.=.....s.Z.Cn(..|..6...;..r....G..pi...3.f..H#/.G^.1....X...6.;.[y..3..h.....]........?.GJ....H..G...n|Nw.c.cY..t...`.3.M.E..f....fr.e....mf...4....r?....G...'....8..H.Kq....G....1.\.:..,o,]e.E...{V9..1..+...`V{....h..........m.>..#.ud^.<
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):1385
                                                                                                                                                                                                                Entropy (8bit):7.813906998053211
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:24:25LSFjW0wtR9tg0Hsy7wDbvCc1fgIbQRVkPJXh+6qYIzg55/yrP:24JDwtR9LMy7w3vCEfvckPlTB+g5ErP
                                                                                                                                                                                                                MD5:F2C053C9C296314DE3F4134025B729FA
                                                                                                                                                                                                                SHA1:4F97A49A38B53AA39E6D75F21C6074118245F746
                                                                                                                                                                                                                SHA-256:810C6EE5C87B3883370E625E3735FB6CA827AAEF83346107017B2F32C5877D79
                                                                                                                                                                                                                SHA-512:D53D21C767F932ACF24D79E1FFCF85D43D01C806E92E687FEEB6918354767E90F70AB28F538FA3A6D5C409A3CC6754A8FEC8C46F239B74EFAF9F11A8FEAF2817
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/uploads/2021/05/cropped-icon-32x32.png
                                                                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX..]LSg...o?(.:.cN.p.... Q.W&[.^.M...f.a."$.m1n..3......7&...%fQ..QP.Q5. ~.(..JK{...)]O.d3{.7.y.......x.DD...2U....,{.....V....a...J.d.$..W@W.'\.....t...@./.........6.'..NJ@D.....k......6r=...h.L$.2.B.."....3.$.{x.pM..L...#.D.u.....Dug-.r~7C"ZDDD.zPv......pN...*..zS.eV..#.Yx7..Tl.)....|G>u.u.<.Ah.....fS.QN.p..{o@.^....>.m.qX......p....'.X..1e...L....dsO.........I.<.....{..0.....k...=...V.....m5g.9..bMP'M..K..Y..Y..: .......72.g.C..Xz~.4..........L.!..<.%O..v.j.H......T.._..........{............K...,(( '''....DD..]..X...em.Z../+.%.>g,B..%.....0:......n.#.n......S!.K.S..R..h..x_....l.....:`4<j.......{.OA.....<.O....6....x....X..p.p.p".a.. 0j..@.9...";;..b~jH...#8.RA.....H.....D....\... +++n.y...M..l.n.6.p.e6.]..hY...th..'......;.*....A.!-.0&.#....Y|.ZL...1c...4M..tI..j.}..N).]....2|CzH.;'6'.Vr..Q...1f.dIY.!=$s=s...$.E.aN...FDD.....&.+).U..BR^H....O.`....e.#.UUU..v..Zc:..ma4]K..S^H
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):18588
                                                                                                                                                                                                                Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 360 x 204, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):100218
                                                                                                                                                                                                                Entropy (8bit):7.957169310014144
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3072:Sh1Vwfb7jO6WmMH932R8GFpW6GFw0VNKtzn:BzO6Wmr4bw0mtzn
                                                                                                                                                                                                                MD5:F1EFCF0E1C80802CFF4354893DB1E2DB
                                                                                                                                                                                                                SHA1:7E88FE3FB74F57AAF02C7FD6C8456800FA7382B7
                                                                                                                                                                                                                SHA-256:E9B3D2A354614E9DFC61F129FEE930A6CDB9F6466299E40A048B8B1603BACF6F
                                                                                                                                                                                                                SHA-512:EF3F52D510F466351A08B8911309ADA4062FAA34DC33AC3DD985A67BEBE76B5FCFE5590D7AC6A76241CA85CAE9CF0FE1F6F0C19EA840253B00ACCAD3B4CBEC86
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/uploads/2022/11/featuredimage_codingonriscos.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...h.........^.9.....zTXtRaw profile type exif..x..i.\.........a9..Y...!2U.........q/....8.....u.....o..\Z..V.<./..................._o.|+.o..o..........o.|U.v..u..~..._..\(~.I............A...._.2z..#.......i..._..<....1{V.O..<...5..?..........?..K._.cB.4O?~.Ft5......*?..e...d..Z9~.$.2...............s........3._f_..~.3..3W..~=..#..x....uw.....%..=...M(..~.{..".uC..f...w..1..b..7..o...u.).w.....:+......%.....[...xi.\,(...o.o.p.R!.......Q..0.r....".~Mjy....._Z.....Rd0..s.U._H..B'^X........."n].......R..p....Dv.h2..r\.@(%...9.....[...Kc.|..}...(....e,V..i..C...K)....(...k...*P.-..Zi....h...{....s...2.h..1..+O.=y..+...*n..V_c..;......-..a.u.6O8....z..g.y......z..w..c......b....Rza..j|...K..I..`....7-....f....VNk.G$+Jd.EkfA+....b..{.\...V...n...-._W.i......n.Z5...b.,..D..~\.)yT^l.~...-'.S.ilK..;.q.6ZW.t."....U...'./+..R..gce*+;..3.....m.p...y...4&...v.,c.qm.|..V.X.9.rm....3..ym2..xf.<_..3........!Wc..6..........p.N.zb.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 150 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):7261
                                                                                                                                                                                                                Entropy (8bit):7.963305824176014
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:RY3pHj5TFC2huMucDBEw9NdobLegbcrtrf+0CJ+:O3pdTU2huMT2+NdGLPbcJ
                                                                                                                                                                                                                MD5:A2AADA92EFB5471B4D153D9436A9CC34
                                                                                                                                                                                                                SHA1:9C60496AABE6F3D4D1F4AB146EAAA093BCB27D5A
                                                                                                                                                                                                                SHA-256:EFBFD97B45F09C98D59C78298C540C32849CF678807CB143AFB82EDC37751FB3
                                                                                                                                                                                                                SHA-512:D55F51539BFC4FD92EAC9F7894A3CB9D79867EC36426FFE5D732D3AE29DABB4D5009D2FE54856EF94191E7829DA400E07A86823CB4D4CE609594AB7FAE31E29A
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR.......'......2....pHYs..........+......IDATx..\wxTU.~..4RHBI..$.....\....R.Q,..uE.T`U.]..k]Y...bE.4.R..C.$.g..d2......d25....<....'s.y....s.Sn.EQ... .QHz.Iz..1.a.i.q.z[..s7..k.B.k......fT.../.*>..?C............[d[.....nA.|..*Ls..k.Ba.1..8u0..55.....5.5...p$AE..n.$....z.6d......-8.....!@....Z.435............B.V..N...x..d.....Y!tz=......S......Y..........q....I.!2...9.z}.zu...J...Lg..*..,f.9q....Gn..T.jPg..K...!"2....c..A......."L.../XG....\...Kp..>.?p.g...l....a......Cjz&...GFz/DG.C-........%'.+.p<.(......0.........#...Wz&..........m.W....E.`6U...#8.....8..s-.m6H2.7.......i..g....FBl;h5......r.q....~.......j0f......e.yX....+."5s.f..9.....m....0W.c...l.*l...*j j...t.j..#..Y..r. .jt...#..I.p}...iTM.ka.#.Er.......o..k....:...N..N..F..(BQdH..\.....degc....0v..$......-)8..Z..._.....R.V...j5...d........z......~;.....V...s0.C.%T....u....+...qT..C..C...]%...I..r....WF.F......w.N....7...Ea0qX......1....L.<v...PQ.*....?`{...(.../.....}.z..e
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):67099
                                                                                                                                                                                                                Entropy (8bit):4.634936790284783
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:1536:xGUX92fY0z54+totZsymtVbJaHuvYY7GgaE8:xdwY0z53AsymtOOvYY7GgaZ
                                                                                                                                                                                                                MD5:E0B5FA31DEF6BFEDE79DCECCBCE50E84
                                                                                                                                                                                                                SHA1:83C50829A474FA1A1E1321733E1A757543CCE9C0
                                                                                                                                                                                                                SHA-256:5836E342B13C5E478C0587BEFC676AF479166EEFB14A1887F73783F2716CC31F
                                                                                                                                                                                                                SHA-512:F728D053A1BE8B78277C8EB47A63766B6CE1619BB3C4CCC9DC666E7C01507EBBD692B68207AD49A8F0D4B16BF5F4633EFBD79E07AC23FD0D570878500B8304F0
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/**.. * bxSlider v4.2.5.. * Copyright 2013-2015 Steven Wanderski.. * Written while drinking Belgian ales and listening to jazz.... * Licensed under MIT (http://opensource.org/licenses/MIT).. */....;(function($) {.... var defaults = {.... // GENERAL.. mode: 'horizontal',.. slideSelector: '',.. infiniteLoop: true,.. hideControlOnEnd: false,.. speed: 500,.. easing: null,.. slideMargin: 0,.. startSlide: 0,.. randomStart: false,.. captions: false,.. ticker: false,.. tickerHover: false,.. adaptiveHeight: false,.. adaptiveHeightSpeed: 500,.. video: false,.. useCSS: true,.. preloadImages: 'visible',.. responsive: true,.. slideZIndex: 50,.. wrapperClass: 'bx-wrapper',.... // TOUCH.. touchEnabled: true,.. swipeThreshold: 50,.. oneToOneTouch: true,.. preventDefaultSwipeX: true,.. preventDefaultSwipeY: false,.... // ACCESSIBILITY.. ariaLive: true,.. ariaHidden: true,.... // KEYBOARD.. keyboardEnabled:
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with very long lines (15224)
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):18181
                                                                                                                                                                                                                Entropy (8bit):4.765796653390419
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:cn50kJuPTb9Uh31//bEP+XgA3S9CleffJmp3:c50KU9Uh31//YWXgA6ffC3
                                                                                                                                                                                                                MD5:116C86C56F8DB0BB63F15CEDA50FDC98
                                                                                                                                                                                                                SHA1:75E308982ECF7CD43644B8B426E6AA1A0B0FBE26
                                                                                                                                                                                                                SHA-256:DEF5DE6254BE138B8B35D680D1FDD8B07827D03B8626DAEBFEEB4157EC330EA7
                                                                                                                                                                                                                SHA-512:7124C3A6D306B5AA53639A722EEB7E5CC2D144F5A698E4086BB49D5554E5E1AFCC28E096B1BF0E8D96B8751DD6D2CFAEB52D6343CECB174A81A2C49726E3369E
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.1.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=GIMP 2.10.28, datetime=2022:05:17 18:47:16], progressive, precision 8, 480x88, components 3
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):25437
                                                                                                                                                                                                                Entropy (8bit):7.6141202651401265
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:jdHEHLyy8bVrjLxDlI/CkhIOQ82OGWTpt4QyrM+j4j:jd6GyuV12rQ8lzpt4jgQ4j
                                                                                                                                                                                                                MD5:DF03933E50611DF8642E7D10019C22D8
                                                                                                                                                                                                                SHA1:0B15E5D647C3611E51C55758BF68C0CC0B0475CE
                                                                                                                                                                                                                SHA-256:E25631B81328BFE2B7E3C45E82391E27F4EB0D5CD0BC6D956EB6DA26E2BDA415
                                                                                                                                                                                                                SHA-512:953BFF3D8ADE0A1957FFC6082DE3F5DB43D3C3F01631BAB8DE4AE28114D056AAC3DDBF21F26CEDFC2C438A1224DA551C3E80EC82E26E2B6AFCC7F3B7843E7883
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:......JFIF.....`.`......Exif..II*...........................b...........j...(...........1.......r...2...........i...............`.......`.......GIMP 2.10.28..2022:05:17 18:47:16.................................................................................................................................................JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1j..'i......K|.1.F.i.F..E\.Sy.x...j...~.M<.Lb5.S..+3....
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 322 x 52, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):17018
                                                                                                                                                                                                                Entropy (8bit):7.983489064283723
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:i7va3iIS6Cos7FFvDTYIHYrIt/dE6bEWrzgvgXcF8XxATHlApf5Y:iTaSFxnvII4rIJqUTeFVcf5Y
                                                                                                                                                                                                                MD5:F398D65764F607CF9C85753084E316B4
                                                                                                                                                                                                                SHA1:D71CBE53A6C85F49A6475AAA775BB38B79A497F6
                                                                                                                                                                                                                SHA-256:2AB7007DD93511327F00632456F7693C67D7AFCFBBD672D619E8227D05D073FB
                                                                                                                                                                                                                SHA-512:D7E48F80763811670BD1B5E90EE6A9C7C5A1AEDE2C5407ED3C32BA339546B5B6FF968B8DB56B089AC7C0E541BD56D002C5B94E100616A0B930108BE917A24DB4
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-content/uploads/2022/01/SRScollectionbanner-1.png
                                                                                                                                                                                                                Preview:.PNG........IHDR...B...4.....p......pHYs..........o.d.. .IDATx..].XSW.>7..B.[.".."n...V.Z...Z...:km.Z.....Qq" ..!;9.w.MB.$ ........$77g..~..pu.J.'N..7n......).D..........`.<..5`[....k.).D......@.P.D.E...B.X.d.5k....{...{.vss377."D..D...B.P&...%{@U.B.R}.b.(..z.|.......x<...5S.X.d....L......!M.>..M*--MMM.z..]......E.V.\.@F.c..U..3k..3g....r..j. 6))......KLL,((P....an.p.qO2V..y..C..x.A...n.W.^.Z....r.<99...w..MHH.......P.tej``.s..7....O../..l.M.................0....._.~..Za..ccc._.....j... ....I.&=y......e:~...w.....X..I....K..)6[^^...Lf..c..d....o}..DG.^..x.\...e` /-e..b......YH..}{].3./... ..b.ck.h.B.^...Pd.\Y.:.D....`7u.....\p.P._..+*....urrZ...m..H;\....5b..r)..cm.Mj..E.~.-HD..i.._...'.... &F^RR.t<..q.3fh..mUz.Z.....Xi~>.sr,-./#//~.v......Z.....l......n..U.x..5#(..K..^..UR...7..{.....x.............@).........o.U...A..;v.8AFF.....e..~F.<K+;:...'F...Q.{..)T.....Y......Q..T.$AI.F;...}Iq.)..f...Ol.*.....W?~..Q.F...P......F.Y......B
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (33376)
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):80574
                                                                                                                                                                                                                Entropy (8bit):4.908672693926512
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:768:LX1XvTz4EkA5SOV+LQ35lqCXm9XhUnoeYKiFzL487Plxo66F7UJGqUzu8ZZ+ucJ0:LX1X7DkA5SOV+LQ35S9fBFrS
                                                                                                                                                                                                                MD5:43C4BC05B5E3B0A6684A7C3A52E63590
                                                                                                                                                                                                                SHA1:ED6D95D525A710A82E8B8583E9BA7BCE3B2A4722
                                                                                                                                                                                                                SHA-256:9110FC122DDA3067C424D9B8FF7747E2030B0BD9298F69A3683D399AD3373A6A
                                                                                                                                                                                                                SHA-512:661CE465D60C6C6D5738C9A7E948985772E3CBFED985D91D704121F77B91E7CDD43421217FA9A19DBA6D2F5AC68AD4887DCE1CEDE825395966587F29C8BACE79
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://www.riscository.com/wp-includes/css/dist/block-library/style.min.css?ver=5.8.10
                                                                                                                                                                                                                Preview:@charset "UTF-8";#start-resizable-editor-section{display:none}.wp-block-audio{margin:0 0 1em}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;cursor:pointer;display:inline-block;font-size:1.125em;padding:calc(.667em + 2px) calc(1.333em + 2px);text-align:center;text-decoration:none;overflow-wrap:break-word;box-sizing:border-box}.wp-block-button__link:active,.wp-block-button__link:focus,.wp-block-button__link:hover,.wp-block-button__link:visited{color:#fff}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.wp-block-buttons>.wp-block-bu
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):19059
                                                                                                                                                                                                                Entropy (8bit):4.450019101165404
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:192:8kur2JnngmXiEtyqGU39Gd5popslivCNcXVe9AxZlbfE:WqngmJtiU39Gd5a2iaN6U9SlbfE
                                                                                                                                                                                                                MD5:F97B6625047C4A13587DCD7404609633
                                                                                                                                                                                                                SHA1:6647BC704A5A9868B7F499C1EE0A598092B43147
                                                                                                                                                                                                                SHA-256:7724E3D047BD094825F7E457996CB1F75A8FAE6F99B38AE8A68BAA65D667ED6A
                                                                                                                                                                                                                SHA-512:A9E739A1D35313A22F5CF09526A6516E1A1BE92701F61200779D09A7546CAC906EEE384E8E0DD73E86D191057705856D0EFE2CF2D4330E07AD3AA7BED2A5B51F
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:/*slick nav start*/../*!.. SlickNav Responsive Mobile Menu v1.0.0.1.. (c) 2014 Josh Cope.. licensed under MIT.. */..;(function ($, document, window) {.. var.. // default settings object... defaults = {.. label: 'MENU',.. duplicate: true,.. duration: 10,.. easingOpen: 'swing',.. easingClose: 'swing',.. closedSymbol: '&#9658;',.. openedSymbol: '&#9660;',.. prependTo: 'body',.. parentTag: 'a',.. closeOnClick: false,.. allowParentLinks: false,.. nestedParentLinks: true,.. showChildren: false,.. init: function () {},.. open: function () {},.. close: function () {}.. },.. mobileMenu = 'slicknav',.. prefix = 'slicknav';.... function Plugin(element, options) {.. this.element = element;.... // jQuery has an extend method which merges the contents of two or.. // mor
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:PNG image data, 290 x 77, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):17639
                                                                                                                                                                                                                Entropy (8bit):7.96522917366796
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:384:d0eMg7XM07d8TxEDlU7pxnDGshV2rZN+y5pb0N3hO/MYu+ly0O9HKi:OerM3gU7pxnDGshuWyjbKiu+AN
                                                                                                                                                                                                                MD5:ED3D767B44A9673A4CE7408DE6F67C08
                                                                                                                                                                                                                SHA1:9E8AA169BBD00309C1BC719664211243E7197618
                                                                                                                                                                                                                SHA-256:492F2073EAFA510D919C565FE8675A5AC63188B781CD614C10DC3D0C7B78EA33
                                                                                                                                                                                                                SHA-512:3FA954340D75B755674E7D21A2B1F334E9B076EB5B34D4C03191F93403252636924C413C3CC1C0FF507F6207A6DB4410F649C0C6D7512B799F18C68980FBB583
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:.PNG........IHDR..."...M......ki.....pHYs..........+.... .IDATx..}y..E.......`...c...D..D.Q.E@EqUPYEPD|AQ.]qE...B...\..@]...?.PQ.....f........j..3.....}..x.~.;+32"2222.(A.4... ...!0......!.t...?...kV'/.Y..hNY.<.......d...Y.M7......k/..].,.F`..ON,.e..J.x4......fmN.L..t..h......,.f....A.4b.i...f..Z)..C..Y.a.oV..XX=K&/O..h..JQy.[......U..9.Y.....!.D.N.........B\]4^#X..8.......d..yzk.N.Y....E...i..........4.#2..`3...me.X..........x..J.VJ..o..........y..Cm..A9......St... ..?...&_<.. ..c5.[...........&3...M............p....;.9XB...'(...< .h..H2@...Y...h..e...?c.E.].........v.Z.... AP.....".Y... BBym9..}.Z....V,.y.i.4.d.6.....p..y...~V{...t~;.j.n3ccfX.i/^>^.t...F7..0.@.f.c...1...=...tC%3.Z).^...dh...^#..g,<...?.=.....s.Z.Cn(..|..6...;..r....G..pi...3.f..H#/.G^.1....X...6.;.[y..3..h.....]........?.GJ....H..G...n|Nw.c.cY..t...`.3.M.E..f....fr.e....mf...4....r?....G...'....8..H.Kq....G....1.\.:..,o,]e.E...{V9..1..+...`V{....h..........m.>..#.ud^.<
                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Oct 25, 2024 00:12:11.195724010 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                Oct 25, 2024 00:12:11.555102110 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                Oct 25, 2024 00:12:15.398765087 CEST49676443192.168.2.852.182.143.211
                                                                                                                                                                                                                Oct 25, 2024 00:12:18.070590973 CEST4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                Oct 25, 2024 00:12:20.796873093 CEST49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.156233072 CEST49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.525933027 CEST4970980192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.526078939 CEST4971080192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.526490927 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.526515961 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.526593924 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.526781082 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.526797056 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.533970118 CEST8049709217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.533983946 CEST8049710217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.534051895 CEST4970980192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.534153938 CEST4971080192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:22.624038935 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:22.624473095 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:22.624505043 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:22.625591993 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:22.625710011 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:22.627194881 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:22.627273083 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:22.627480984 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:22.627490044 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:22.673450947 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:22.930146933 CEST4434970323.206.229.226192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:22.930257082 CEST49703443192.168.2.823.206.229.226
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.308104992 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.308135033 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.308141947 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.308156013 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.308191061 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.308206081 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.308223963 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.308237076 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.308237076 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.308274031 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.341092110 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.341114044 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.341336966 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.341352940 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.387069941 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.456227064 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.456240892 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.456291914 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.456314087 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.456335068 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.456382036 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.550235987 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.550303936 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.550384045 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.550427914 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.550448895 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.550466061 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.558608055 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.558693886 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.558696985 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.558746099 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.603113890 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.603163004 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.603239059 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.603529930 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.603569984 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.603786945 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.603802919 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.603810072 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.603993893 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.604008913 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.604826927 CEST49716443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.604861975 CEST44349716217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.604914904 CEST49716443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.605549097 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.605559111 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.605606079 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.605914116 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.605943918 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.606884956 CEST49711443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.606900930 CEST44349711217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.606924057 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.607790947 CEST49720443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.607824087 CEST44349720217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.607880116 CEST49720443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.608624935 CEST49716443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.608643055 CEST44349716217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.609430075 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.609447956 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.609663963 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.609675884 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.610192060 CEST49720443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.610203981 CEST44349720217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.985388041 CEST49721443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.985413074 CEST44349721216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.985479116 CEST49721443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.985682011 CEST49721443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.985693932 CEST44349721216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.636400938 CEST49722443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.636477947 CEST44349722184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.636574984 CEST49722443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.638253927 CEST49722443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.638267994 CEST44349722184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.697938919 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.698322058 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.698335886 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.699377060 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.699455023 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.699894905 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.699948072 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.700064898 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.700069904 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.702641010 CEST44349716217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.703118086 CEST49716443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.703146935 CEST44349716217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.704138041 CEST44349716217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.704369068 CEST49716443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.704544067 CEST49716443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.704607010 CEST44349716217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.704725027 CEST49716443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.704734087 CEST44349716217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.706593990 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.707557917 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.707591057 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.707916975 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.708194971 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.708270073 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.708333969 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.713195086 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.713460922 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.713479996 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.714462996 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.714531898 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.715006113 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.715075970 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.715157032 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.715171099 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.730204105 CEST44349720217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.730515957 CEST49720443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.730542898 CEST44349720217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.734138966 CEST44349720217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.734226942 CEST49720443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.735043049 CEST49720443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.735203028 CEST49720443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.735213995 CEST44349720217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.737858057 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.738138914 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.738167048 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.738703966 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.739106894 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.739181995 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.739238977 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.751338959 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.752804041 CEST49716443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.752805948 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.768503904 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.775332928 CEST44349720217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.783332109 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.784600019 CEST49720443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.784609079 CEST44349720217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.829528093 CEST49720443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.847162962 CEST44349721216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.847580910 CEST49721443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.847610950 CEST44349721216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.848649025 CEST44349721216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.848707914 CEST49721443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.850007057 CEST49721443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.850073099 CEST44349721216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.893214941 CEST49721443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.893229961 CEST44349721216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.940001965 CEST49721443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.959427118 CEST44349716217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.959448099 CEST44349716217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.959496975 CEST49716443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.959526062 CEST44349716217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.960033894 CEST44349716217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.960078001 CEST49716443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.960761070 CEST49716443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.960783005 CEST44349716217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.961430073 CEST49724443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.961457014 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.961530924 CEST49724443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.962393999 CEST49724443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.962405920 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.991143942 CEST44349720217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.991684914 CEST44349720217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.991740942 CEST49720443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.992223978 CEST49720443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.992245913 CEST44349720217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.992847919 CEST49725443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.992881060 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.992940903 CEST49725443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.993500948 CEST49725443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:24.993515015 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.068707943 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.068732977 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.068742990 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.068764925 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.068777084 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.068789959 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.068794012 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.068809032 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.068839073 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.068869114 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.080492020 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.080518961 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.080534935 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.080574989 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.080600977 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.080619097 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.080651045 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.097419024 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.097445011 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.097453117 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.097486973 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.097491026 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.097497940 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.097511053 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.097538948 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.097556114 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.097557068 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.097575903 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.101149082 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.101166964 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.101191998 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.101242065 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.101247072 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.110718012 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.110774040 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.110799074 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.110810041 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.110833883 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.110845089 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.111428976 CEST49714443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.111454964 CEST44349714217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.121535063 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.121557951 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.121572971 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.121618032 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.121645927 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.121702909 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.127712011 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.127731085 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.127770901 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.127791882 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.127820015 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.143752098 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.146269083 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.146289110 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.146352053 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.146363974 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.175189972 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.190479040 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.216413021 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.216428041 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.216448069 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.216490030 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.216501951 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.216536045 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.216547966 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.245157957 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.245172024 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.245197058 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.245250940 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.245279074 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.245300055 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.245320082 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.245342970 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.246057987 CEST49718443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.246073961 CEST44349718217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.269531965 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.269557953 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.269597054 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.269613981 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.269634962 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.269665956 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.310348988 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.310375929 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.310424089 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.310439110 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.310466051 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.310492039 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.371228933 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.371251106 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.371306896 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.371332884 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.371375084 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.414350033 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.414397955 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.414431095 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.414452076 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.414468050 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.414475918 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.414519072 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.415060997 CEST49719443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.415074110 CEST44349719217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.418987036 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.419033051 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.419102907 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.419385910 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.419399977 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.485955000 CEST44349722184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.486021996 CEST49722443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.490443945 CEST49722443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.490456104 CEST44349722184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.490700960 CEST44349722184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.491473913 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.491497040 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.491542101 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.491563082 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.491584063 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.491609097 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.503020048 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.503112078 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.503132105 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.503155947 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.503700972 CEST49715443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.503717899 CEST44349715217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.522376060 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.522408962 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.522475004 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.522814989 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.522830009 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.534984112 CEST49722443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.545365095 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.545392990 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.545454979 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.545692921 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.545706987 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.559113979 CEST49722443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.599334002 CEST44349722184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.802908897 CEST44349722184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.802984953 CEST44349722184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.803039074 CEST49722443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.803133011 CEST49722443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.803154945 CEST44349722184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.803164959 CEST49722443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.803172112 CEST44349722184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.851955891 CEST49729443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.852001905 CEST44349729184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.852080107 CEST49729443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.852487087 CEST49729443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.852504015 CEST44349729184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.087461948 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.090207100 CEST49724443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.090256929 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.090696096 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.093424082 CEST49724443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.093511105 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.094033003 CEST49724443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.125834942 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.131000042 CEST49725443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.131015062 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.131772995 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.132188082 CEST49725443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.132257938 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.132343054 CEST49725443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.139343977 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.148992062 CEST49724443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.175365925 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.361109972 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.361145973 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.361160040 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.361192942 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.361207008 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.361274004 CEST49724443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.361293077 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.361396074 CEST49724443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.369344950 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.373070002 CEST49724443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.513757944 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.513787985 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.513804913 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.513881922 CEST49725443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.513897896 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.513922930 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.513969898 CEST49725443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.513993025 CEST49725443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.548645973 CEST49724443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.548688889 CEST44349724217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.550391912 CEST49725443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.550415039 CEST44349725217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.567111015 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.570600033 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.570631981 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.571934938 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.572058916 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.575361967 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.575443029 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.576631069 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.576642990 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.597492933 CEST49730443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.597521067 CEST44349730217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.597599030 CEST49730443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.597898960 CEST49730443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.597912073 CEST44349730217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.598294020 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.598340034 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.598444939 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.598701000 CEST49732443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.598731995 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.598965883 CEST49732443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.599416018 CEST49733443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.599447012 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.599504948 CEST49733443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.599662066 CEST49732443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.599678993 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.599817991 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.599843979 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.599934101 CEST49733443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.599950075 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.626410961 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.627059937 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.628559113 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.628572941 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.629673004 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.629829884 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.630356073 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.630423069 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.630568027 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.630580902 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.636823893 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.636854887 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.637146950 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.637548923 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.637563944 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.639256954 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.639288902 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.639460087 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.639765978 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.639777899 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.660394907 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.661839962 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.661871910 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.663384914 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.663485050 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.663923025 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.664012909 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.664167881 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.664177895 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.684050083 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.710571051 CEST44349729184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.710755110 CEST49729443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.712034941 CEST49729443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.712059975 CEST44349729184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.712352991 CEST44349729184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.713654041 CEST49729443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.719291925 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.759341955 CEST44349729184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.963998079 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964019060 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964030027 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964065075 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964080095 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964093924 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964126110 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964147091 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964184046 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964199066 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964201927 CEST44349729184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964227915 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964241982 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964253902 CEST44349729184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.964294910 CEST49729443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.966418982 CEST49726443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.966449022 CEST44349726217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.967061996 CEST49736443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.967092037 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.967149019 CEST49736443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.968072891 CEST49736443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.968087912 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.973536015 CEST49729443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.973536015 CEST49729443192.168.2.8184.28.90.27
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.973550081 CEST44349729184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.973566055 CEST44349729184.28.90.27192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.979360104 CEST49737443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.979403973 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.979708910 CEST49737443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.979708910 CEST49737443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:26.979743004 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.003362894 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.003437042 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.003446102 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.003459930 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.003468990 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.003470898 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.003494978 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.003513098 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.003546953 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.003571987 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.043924093 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.043961048 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.043971062 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.043988943 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.044006109 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.044009924 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.044018030 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.044029951 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.044064999 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.044090033 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.122477055 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.122500896 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.122550964 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.122569084 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.122601032 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.122617006 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.158006907 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.158045053 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.158085108 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.158096075 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.158124924 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.158147097 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.236999989 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.237027884 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.237075090 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.237086058 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.237153053 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.275094032 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.275120974 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.275161028 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.275181055 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.275222063 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.354286909 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.354314089 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.354362011 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.354372978 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.354414940 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.354619026 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.354664087 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.354671001 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.354706049 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.354747057 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.355216026 CEST49727443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.355235100 CEST44349727217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.355524063 CEST49738443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.355559111 CEST44349738217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.355632067 CEST49738443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.356347084 CEST49738443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.356359959 CEST44349738217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.364710093 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.364762068 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.364836931 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.365236998 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.365252972 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.391858101 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.391887903 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.391935110 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.391946077 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.391988993 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.518259048 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.518280983 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.518325090 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.518338919 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.518373013 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.536097050 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.536170959 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.536181927 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.536191940 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.536232948 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.536668062 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.536683083 CEST44349728217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.536693096 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.536731005 CEST49728443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.707523108 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.708774090 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.708797932 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.709815979 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.709882021 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.712811947 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.712881088 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.712903023 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.724231005 CEST44349730217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.724612951 CEST49730443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.724627018 CEST44349730217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.724987030 CEST44349730217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.725553036 CEST49730443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.725639105 CEST44349730217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.726022005 CEST49730443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.726681948 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.726907969 CEST49732443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.726926088 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.728044033 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.728440046 CEST49732443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.728605032 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.728634119 CEST49732443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.750766993 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.751539946 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.751560926 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.755063057 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.755131006 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.759331942 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.767194986 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.767210960 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.767350912 CEST44349730217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.768212080 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.775331020 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.779493093 CEST49733443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.779511929 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.779984951 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.780153990 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.780177116 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.780997992 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.781063080 CEST49733443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.781546116 CEST49733443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.781635046 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.781729937 CEST49733443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.781735897 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.782068968 CEST49732443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.805874109 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.812609911 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.812623024 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.813694954 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.813761950 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.815612078 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.822669983 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.822747946 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.822768927 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.822774887 CEST49733443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.822776079 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.827769995 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.827780008 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.863739967 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.875406027 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.982047081 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.982064962 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.982072115 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.982120037 CEST49732443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.982141018 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.983469963 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.983520031 CEST49732443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.985099077 CEST44349730217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.985122919 CEST44349730217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.985218048 CEST49730443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.985240936 CEST44349730217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.986315966 CEST44349730217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.986445904 CEST49730443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.986928940 CEST49732443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.986944914 CEST44349732217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.986954927 CEST49732443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.987000942 CEST49732443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.987776995 CEST49740443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.987858057 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.989928007 CEST49740443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.992441893 CEST49740443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.992464066 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.995102882 CEST49730443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.995115995 CEST44349730217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.995127916 CEST49730443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.995157957 CEST49730443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.995846033 CEST49741443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.995879889 CEST44349741217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.996048927 CEST49741443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.997061968 CEST49741443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:27.997072935 CEST44349741217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.003432989 CEST49742443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.003468037 CEST44349742217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.003715992 CEST49742443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.004029036 CEST49742443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.004043102 CEST44349742217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.010620117 CEST49743443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.010639906 CEST44349743217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.010699987 CEST49743443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.011224031 CEST49743443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.011236906 CEST44349743217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.035856962 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.035924911 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.035969973 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.035983086 CEST49733443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.036010981 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.036057949 CEST49733443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.036109924 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.036154985 CEST49733443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.037507057 CEST49733443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.037519932 CEST44349733217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.041701078 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.041731119 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.041739941 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.041775942 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.041795969 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.041806936 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.041821003 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.041845083 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.042947054 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.042984962 CEST44349734217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.043081045 CEST49734443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.052763939 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.052814007 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.053111076 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.053488970 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.053503036 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.084049940 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.084439039 CEST49737443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.084460974 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.084811926 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.085580111 CEST49737443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.085649014 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.086054087 CEST49737443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.092793941 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.093681097 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.093704939 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.093713999 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.093745947 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.093759060 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.093771935 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.093799114 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.093831062 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.093841076 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.093847990 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.093868971 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.118856907 CEST49736443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.118881941 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.119306087 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.119899035 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.119971037 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.120037079 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.120095968 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.120215893 CEST49736443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.120287895 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.120623112 CEST49736443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.131334066 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.131762981 CEST49731443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.131795883 CEST44349731217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.163332939 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217020988 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217044115 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217051983 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217087030 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217111111 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217120886 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217129946 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217145920 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217156887 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217168093 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217184067 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217200994 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.217216969 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.219204903 CEST49735443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.219221115 CEST44349735217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.219691992 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.219722033 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.219880104 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.220978022 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.220992088 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.453784943 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.453813076 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.453830957 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.453897953 CEST49737443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.453911066 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.453924894 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.453967094 CEST49737443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.461860895 CEST44349738217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.474066019 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.480423927 CEST49738443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.480433941 CEST44349738217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.480813980 CEST44349738217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.481194973 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.481226921 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.481583118 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.482088089 CEST49738443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.482450008 CEST44349738217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.482754946 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.482820034 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.483347893 CEST49738443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.483477116 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.484584093 CEST49737443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.484602928 CEST44349737217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.495021105 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.495048046 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.495065928 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.495098114 CEST49736443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.495104074 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.495150089 CEST49736443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.495153904 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.495204926 CEST49736443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.500817060 CEST49736443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.500822067 CEST44349736217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.511393070 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.511425972 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.511596918 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.511863947 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.511877060 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.515794039 CEST49747443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.515814066 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.515887976 CEST49747443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.516338110 CEST49747443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.516350985 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.531328917 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.531333923 CEST44349738217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.752491951 CEST44349738217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.752511024 CEST44349738217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.752547979 CEST44349738217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.752574921 CEST49738443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.752593040 CEST44349738217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.752615929 CEST49738443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.752630949 CEST49738443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.753855944 CEST49738443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.753906012 CEST44349738217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.753998041 CEST49738443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.758363008 CEST49748443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.758404970 CEST44349748217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.758528948 CEST49748443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.758757114 CEST49748443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.758774042 CEST44349748217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.863614082 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.863640070 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.863656044 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.863718987 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.863759995 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.863804102 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.979278088 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.979319096 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.979449034 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.979485989 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:28.979530096 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.095108986 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.095139027 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.095212936 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.095248938 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.095263958 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.096350908 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.122487068 CEST44349743217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.125309944 CEST44349741217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.125677109 CEST49741443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.125722885 CEST44349741217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.125786066 CEST49743443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.125793934 CEST44349743217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.126118898 CEST44349741217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.126445055 CEST44349743217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.126602888 CEST49741443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.126682997 CEST44349741217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.126912117 CEST49743443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.126981020 CEST44349743217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.127074957 CEST49741443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.127203941 CEST49743443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.128261089 CEST44349742217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.129833937 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.140177011 CEST49740443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.140219927 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.140665054 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.140698910 CEST49742443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.140712976 CEST44349742217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.141163111 CEST44349742217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.148143053 CEST49740443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.148241997 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.148612976 CEST49742443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.148720980 CEST44349742217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.148761988 CEST49740443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.148823977 CEST49742443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.171344042 CEST44349743217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.171363115 CEST44349741217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.184907913 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.185916901 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.185937881 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.189562082 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.189646006 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.190032005 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.190222979 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.190227985 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.195336103 CEST44349742217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.195355892 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211199999 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211229086 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211288929 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211318016 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211333990 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211358070 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211565018 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211606979 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211615086 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211647034 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211744070 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211754084 CEST44349739217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211764097 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211783886 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.211796999 CEST49739443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.235338926 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.237827063 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.237844944 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.285293102 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.289896011 CEST49749443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.289977074 CEST44349749217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.290046930 CEST49749443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.290651083 CEST49749443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.290679932 CEST44349749217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.320321083 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.320791960 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.320817947 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.321175098 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.321899891 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.321966887 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.322061062 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.363332033 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.376141071 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.378774881 CEST44349741217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.378796101 CEST44349741217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.378878117 CEST49741443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.378910065 CEST44349741217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.379069090 CEST44349741217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.379159927 CEST49741443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.379255056 CEST44349743217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.379286051 CEST44349743217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.379343033 CEST49743443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.379350901 CEST44349743217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.379630089 CEST44349743217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.379695892 CEST49743443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.381302118 CEST49741443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.381321907 CEST44349741217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.381330013 CEST49741443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.381369114 CEST49741443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.404068947 CEST44349742217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.404090881 CEST44349742217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.404180050 CEST49742443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.404215097 CEST44349742217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.404243946 CEST44349742217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.404283047 CEST49742443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.455426931 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.455496073 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.455517054 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.455557108 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.455594063 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.455610037 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.455673933 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.455679893 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.455720901 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.524072886 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.524101019 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.524138927 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.524183989 CEST49740443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.524211884 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.524240971 CEST49740443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.524259090 CEST49740443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.541657925 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.541712999 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.541738987 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.541749954 CEST49740443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.541801929 CEST49740443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.567661047 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.567728996 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.567960024 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.568213940 CEST49751443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.568255901 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.568435907 CEST49751443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.569040060 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.569075108 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.569201946 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.575942993 CEST49743443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.575973034 CEST44349743217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.577769041 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.577795029 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.578346968 CEST49751443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.578382015 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.581226110 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.581265926 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.586787939 CEST49742443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.586822033 CEST44349742217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.589138985 CEST49744443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.589164019 CEST44349744217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.608041048 CEST49740443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.608078957 CEST44349740217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.620209932 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.645620108 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.645821095 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.645842075 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.647015095 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.647074938 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.648690939 CEST49747443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.648716927 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.649075985 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.651262045 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.651359081 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.652981043 CEST49747443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.653162003 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.654661894 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.654675007 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.654992104 CEST49747443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.662580013 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.662592888 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.662695885 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.663810015 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.663820028 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.683530092 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.683578968 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.683722973 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.684593916 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.684607029 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.693051100 CEST49757443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.693089962 CEST44349757217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.693161011 CEST49757443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.693433046 CEST49757443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.693448067 CEST44349757217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.695354939 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.702862978 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.703243017 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.703274965 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.703282118 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.703295946 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.703306913 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.703310966 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.703320026 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.703346968 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.703376055 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.703376055 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.703392029 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.708575964 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.708648920 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.708656073 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.708717108 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.709012985 CEST49745443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.709028959 CEST44349745217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.862530947 CEST44349748217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.862934113 CEST49748443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.862970114 CEST44349748217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.863481045 CEST44349748217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.864130974 CEST49748443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.864219904 CEST44349748217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.864603996 CEST49748443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.911329031 CEST44349748217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.217358112 CEST44349748217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.217386007 CEST44349748217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.217442036 CEST49748443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.217474937 CEST44349748217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.217494965 CEST44349748217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.217514038 CEST49748443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.217540979 CEST49748443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.221970081 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222001076 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222012997 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222027063 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222035885 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222043991 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222048998 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222084999 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222099066 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222099066 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222110033 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222124100 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222130060 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222145081 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222177029 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.222219944 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.223077059 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.223099947 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.223124027 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.223146915 CEST49747443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.223166943 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.223182917 CEST49747443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.223225117 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.223231077 CEST49747443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.223268986 CEST49747443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.225409985 CEST49748443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.225428104 CEST44349748217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.240569115 CEST49746443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.240592003 CEST44349746217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.242480993 CEST49747443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.242508888 CEST44349747217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.432322025 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.432358027 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.432467937 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.433257103 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.433270931 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.436702967 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.436745882 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.436794043 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.437026024 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.437035084 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.471781969 CEST44349749217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.472259998 CEST49749443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.472290039 CEST44349749217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.472628117 CEST44349749217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.473176956 CEST49749443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.473233938 CEST44349749217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.473507881 CEST49749443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.519340038 CEST44349749217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.671035051 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.671346903 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.671384096 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.671753883 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.672122955 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.672188044 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.672260046 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.679838896 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.680119991 CEST49751443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.680157900 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.680537939 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.680910110 CEST49751443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.680994987 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.681185007 CEST49751443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.682820082 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.683111906 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.683128119 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.686839104 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.686984062 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.687302113 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.687547922 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.687591076 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.715337038 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.727339029 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.731333017 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.742197990 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.742213964 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.745768070 CEST44349749217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.745855093 CEST44349749217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.745909929 CEST44349749217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.745930910 CEST49749443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.745948076 CEST44349749217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.745970964 CEST49749443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.745985985 CEST49749443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.746723890 CEST49749443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.746824980 CEST44349749217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.746882915 CEST49749443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.789088964 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.791451931 CEST44349757217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.791641951 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.791722059 CEST49757443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.791749001 CEST44349757217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.792154074 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.792159081 CEST44349757217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.792170048 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.792560101 CEST49757443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.792560101 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.792639971 CEST44349757217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.792908907 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.792984962 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.793123007 CEST49757443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.793206930 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.793946981 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.794114113 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.794145107 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.794550896 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.795123100 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.795202017 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.795653105 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.835329056 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.839333057 CEST44349757217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.843336105 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.938677073 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.938702106 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.938759089 CEST49751443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.938795090 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.938833952 CEST49751443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.942708969 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.942794085 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.942843914 CEST49751443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.946790934 CEST49751443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.946826935 CEST44349751217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.946854115 CEST49751443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.946876049 CEST49751443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.977104902 CEST49763443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.977155924 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.977225065 CEST49763443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.988369942 CEST49763443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:30.988394022 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.046255112 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.046287060 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.046300888 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.046350956 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.046392918 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.046426058 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.046443939 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.047746897 CEST44349757217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.047766924 CEST44349757217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.047811985 CEST49757443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.047833920 CEST44349757217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.047868967 CEST44349757217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.047910929 CEST49757443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.060832024 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.060858965 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.060867071 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.060897112 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.060910940 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.060920000 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.060935974 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.060962915 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.060985088 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.060985088 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.060992002 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.061017990 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.062103033 CEST49757443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.062118053 CEST44349757217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.109103918 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.161876917 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.161906958 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.161977053 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.161994934 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.165466070 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.170203924 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.170232058 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.170253038 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.170330048 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.170330048 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.170366049 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.170423985 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.174926043 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.174952984 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.174969912 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.175040007 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.175059080 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.175112009 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.178056002 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.178069115 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.178087950 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.178095102 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.178219080 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.178219080 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.178240061 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.178283930 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.193362951 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.193408966 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.193433046 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.193439007 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.193455935 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.193474054 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.193588972 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.207693100 CEST49756443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.207710981 CEST44349756217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.279180050 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.279212952 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.279252052 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.279267073 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.279298067 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.279329062 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.294620037 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.294655085 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.294687986 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.294703960 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.294735909 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.294760942 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.295116901 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.295129061 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.295154095 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.295284033 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.295284033 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.295305967 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.295351028 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.394552946 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.394583941 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.394632101 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.394658089 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.394676924 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.394687891 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.414458036 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.414480925 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.414601088 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.414623976 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.414695024 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.414721966 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.414768934 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.414787054 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.414802074 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.414803982 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.415242910 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.509891033 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.509933949 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.509972095 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.510004997 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.510024071 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.510039091 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.531896114 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.531970024 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.532022953 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.532057047 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.532133102 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.532133102 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.534502983 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.534531116 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.534588099 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.534605026 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.534631968 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.534655094 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.540901899 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.547039032 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.594826937 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.596399069 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.596441031 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.596451044 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.596493006 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.596499920 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.596581936 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.625097036 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.625132084 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.625412941 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.625452995 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.625503063 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.648840904 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.648871899 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.648912907 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.648994923 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.649007082 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.649007082 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.649128914 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.739578962 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.739607096 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.739667892 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.739698887 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.739733934 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.739746094 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.759768009 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.759805918 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.759895086 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.760003090 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.760003090 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.827219009 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.827258110 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.827883005 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.827927113 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.828579903 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.828598022 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.828659058 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.829097986 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.829161882 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.829221010 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.832957029 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.833455086 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.835376024 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.835514069 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.836061001 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.836067915 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.836194038 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.836214066 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.858891010 CEST49752443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.858922005 CEST44349752217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.859978914 CEST49755443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.860008955 CEST44349755217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.876746893 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.877119064 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.976217985 CEST49750443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:31.976253986 CEST44349750217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.094980001 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.095000982 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.095051050 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.095077991 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.095119953 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.095752954 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.095820904 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.095858097 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.113668919 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.124454975 CEST49764443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.124515057 CEST44349764217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.124577045 CEST49764443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.125462055 CEST49763443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.125485897 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.125914097 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.128797054 CEST49764443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.128835917 CEST44349764217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.132312059 CEST49763443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.132412910 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.133702993 CEST49763443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.179333925 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211786032 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211812019 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211819887 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211859941 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211874962 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211878061 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211884975 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211916924 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211935043 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211945057 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211968899 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211977959 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.211985111 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.212017059 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.218808889 CEST49761443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.218839884 CEST44349761217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.226573944 CEST49762443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.226608038 CEST44349762217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.369775057 CEST8049709217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.369848013 CEST4970980192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.392167091 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.392200947 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.392256975 CEST49763443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.392291069 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.392358065 CEST49763443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.394332886 CEST8049710217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.394392014 CEST4971080192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.396543026 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.396637917 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.396682978 CEST49763443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.397739887 CEST49763443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.397756100 CEST44349763217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.397783041 CEST49763443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.397809029 CEST49763443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.408348083 CEST4970980192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.408446074 CEST4971080192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.413852930 CEST8049709217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.414009094 CEST8049710217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.415795088 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.415848970 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.415904999 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.416613102 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.416630030 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.419714928 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.419770002 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.419830084 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.420339108 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.420358896 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.267673969 CEST44349764217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.267939091 CEST49764443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.267971992 CEST44349764217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.268342018 CEST44349764217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.268830061 CEST49764443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.268928051 CEST44349764217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.268970966 CEST49764443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.311332941 CEST44349764217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.312294006 CEST49764443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.519028902 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.519268036 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.519294977 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.519840002 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.520436049 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.520530939 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.520626068 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.522145987 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.522326946 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.522352934 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.522758007 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.523181915 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.523246050 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.523300886 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.533612013 CEST44349764217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.533827066 CEST44349764217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.533885956 CEST49764443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.534821987 CEST49764443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.534856081 CEST44349764217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.539836884 CEST49773443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.539876938 CEST44349773217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.540138960 CEST49773443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.540366888 CEST49773443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.540375948 CEST44349773217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.563333035 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.567322016 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.577917099 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.892501116 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.892535925 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.892555952 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.892595053 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.892625093 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.892637968 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.892673016 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.895709991 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.895735979 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.895745039 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.895759106 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.895765066 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.895771980 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.895782948 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.895817041 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.895833969 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.895859003 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.923985004 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.924024105 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.924061060 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.924078941 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.924096107 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.926604033 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.926624060 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.926692963 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.926718950 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.041089058 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.041141033 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.041152954 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.041183949 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.041208982 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.044034958 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.044064045 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.044096947 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.044127941 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.044143915 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.136759996 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.136799097 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.136812925 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.136821032 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.136885881 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.136917114 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.136948109 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.139883995 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.139897108 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.139908075 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.139950991 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.139981031 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.140002966 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.140021086 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.248939037 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.248954058 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.248980045 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.248986959 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.248990059 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249023914 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249079943 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249121904 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249130964 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249653101 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249665022 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249696970 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249710083 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249721050 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249733925 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249749899 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249749899 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249756098 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249774933 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249779940 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.249804020 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.324702978 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.324712992 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.324732065 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.324738979 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.324769974 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.324826002 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.324839115 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.326281071 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.326323986 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.326334000 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.326383114 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.326430082 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.327816010 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.328365088 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.328375101 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.328413963 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.328424931 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.328428984 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.328459978 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.328469992 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.328486919 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.328491926 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.328510046 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.328527927 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.384818077 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.384829998 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.384869099 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.384896994 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.384922028 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.384974957 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.384989023 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.385031939 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.401165962 CEST49765443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.401205063 CEST44349765217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.483298063 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.483321905 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.483340979 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.483361006 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.483402014 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.483413935 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.483433962 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.483473063 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.485021114 CEST49766443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.485042095 CEST44349766217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.692075968 CEST44349773217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.692420959 CEST49773443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.692442894 CEST44349773217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.692795038 CEST44349773217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.693125963 CEST49773443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.693188906 CEST44349773217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.693475962 CEST49773443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.735338926 CEST44349773217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.857498884 CEST44349721216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.857566118 CEST44349721216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.857626915 CEST49721443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.956625938 CEST44349773217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.956856966 CEST44349773217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.956923962 CEST49773443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.957542896 CEST49773443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.957554102 CEST44349773217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.960021019 CEST49721443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:12:34.960048914 CEST44349721216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:39.910264015 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:39.910305977 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:39.910410881 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:39.910717010 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:39.910727978 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:39.925044060 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:39.925086021 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:39.925422907 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:39.925735950 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:39.925750017 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.595498085 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.597457886 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.597486019 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.597851992 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.598644972 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.598723888 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.598813057 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.618364096 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.618660927 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.618680000 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.619076014 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.619437933 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.619523048 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.642992973 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.643043041 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:41.673850060 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.301809072 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.301827908 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.301836014 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.301853895 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.301889896 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.301914930 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.301934004 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.301954031 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.301980972 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.423953056 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.423974037 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.424020052 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.424029112 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.424067974 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.424088001 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.539874077 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.539899111 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.539942980 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.539956093 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.539988041 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.540008068 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.553234100 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.553277016 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.553317070 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.553323984 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.553335905 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.553375959 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.621887922 CEST49778443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.621896982 CEST44349778217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.961606026 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.961654902 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.961850882 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.961877108 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.962440014 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:42.962454081 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.007333994 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.386375904 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.386403084 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.386409998 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.386460066 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.386476040 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.386482954 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.386497974 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.386509895 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.386521101 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.386596918 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.395055056 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.395124912 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.395169020 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.395240068 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.463819027 CEST49779443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:43.463844061 CEST44349779217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.095001936 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.114084959 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.114119053 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.114521027 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.117235899 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.117319107 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.117698908 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.138859034 CEST49782443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.138890982 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.138952017 CEST49782443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.139540911 CEST49782443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.139554977 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.159343004 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.574301958 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.574338913 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.574356079 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.574395895 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.574420929 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.574451923 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.574471951 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.694227934 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.694267035 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.694327116 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.694358110 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.694370031 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.694396019 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.716469049 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.716517925 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.716550112 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.716586113 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.716619968 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.853663921 CEST49781443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:44.853693008 CEST44349781217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.254640102 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.255112886 CEST49782443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.255126953 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.255455017 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.256033897 CEST49782443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.256082058 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.256294012 CEST49782443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.299340010 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.591756105 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.591825008 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.591922998 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.592135906 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.592149973 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.700089931 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.700113058 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.700129032 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.700162888 CEST49782443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.700185061 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.700217009 CEST49782443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.700262070 CEST49782443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.700448990 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.700500965 CEST49782443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.700509071 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.700515032 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.700551987 CEST49782443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.702163935 CEST49782443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:45.702177048 CEST44349782217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:46.779293060 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:46.779820919 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:46.779854059 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:46.780219078 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:46.781033993 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:46.781096935 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:46.781215906 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:46.823339939 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.148776054 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.148796082 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.148809910 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.148855925 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.148874044 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.148896933 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.148926973 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.270298958 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.270319939 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.270365000 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.270396948 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.270416021 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.270430088 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.284703016 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.284725904 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.284769058 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.284813881 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.284825087 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.284830093 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.284866095 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.285047054 CEST49783443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:47.285065889 CEST44349783217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:54.593630075 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:54.593662024 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:54.594033003 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:54.594468117 CEST49785443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:54.594513893 CEST44349785217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:54.594578028 CEST49785443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:54.598938942 CEST49785443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:54.598954916 CEST44349785217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:54.599064112 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:54.599083900 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.749135971 CEST44349785217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.749146938 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.749435902 CEST49785443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.749470949 CEST44349785217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.749541044 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.749555111 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.749998093 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.750106096 CEST44349785217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.750535965 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.750614882 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.750792027 CEST49785443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.750863075 CEST44349785217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.750931978 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.791338921 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:55.797730923 CEST49785443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.469392061 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.469412088 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.469425917 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.469496965 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.469517946 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.469572067 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.595082045 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.595104933 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.595185041 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.595202923 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.595247030 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.717451096 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.717469931 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.717777967 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.717777967 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.717796087 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.717892885 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.841027021 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.841049910 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.841098070 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.841106892 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.841164112 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.843513966 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.843599081 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.843643904 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.843861103 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.843907118 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.925419092 CEST49784443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.925446033 CEST44349784217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:05.488701105 CEST44349785217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:05.488806009 CEST44349785217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:05.488867998 CEST49785443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:13:05.735919952 CEST49785443192.168.2.8217.160.0.81
                                                                                                                                                                                                                Oct 25, 2024 00:13:05.735960007 CEST44349785217.160.0.81192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:23.954371929 CEST49790443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:13:23.954416037 CEST44349790216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:23.954653978 CEST49790443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:13:23.954889059 CEST49790443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:13:23.954902887 CEST44349790216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:24.810746908 CEST44349790216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:24.811577082 CEST49790443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:13:24.811592102 CEST44349790216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:24.811961889 CEST44349790216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:24.812932014 CEST49790443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:13:24.813013077 CEST44349790216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:24.870637894 CEST49790443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:13:29.529241085 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:29.529268980 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:29.529333115 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:29.529788971 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:29.529803038 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.279572964 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.279680014 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.281578064 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.281595945 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.281922102 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.290853977 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.331343889 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.539365053 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.539391994 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.539406061 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.539462090 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.539480925 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.539524078 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.656464100 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.656491995 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.656538963 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.656557083 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.656590939 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.656598091 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.773595095 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.773616076 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.773682117 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.773690939 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.773741961 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.890737057 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.890768051 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.890844107 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.890871048 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:30.890914917 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.007817984 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.007846117 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.007891893 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.007909060 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.007946014 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.007961988 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.123925924 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.123956919 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.124012947 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.124046087 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.124063015 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.124099970 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.242122889 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.242156982 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.242197037 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.242213964 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.242255926 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.336328030 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.336357117 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.336405993 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.336433887 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.336462021 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.336477041 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.452543020 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.452578068 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.452630997 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.452641964 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.452677011 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.452697039 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.562413931 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.562455893 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.562505007 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.562529087 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.562586069 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.562629938 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.638247013 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.638272047 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.638336897 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.638348103 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.638420105 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.708715916 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.708743095 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.708790064 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.708806038 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.708842039 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.708868027 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.803334951 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.803369999 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.803423882 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.803440094 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.803471088 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.803497076 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.825536013 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.825606108 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.825606108 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.825658083 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.825788021 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.825797081 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.825808048 CEST49791443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.825813055 CEST4434979113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.875540018 CEST49793443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.875575066 CEST4434979313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.875797033 CEST49792443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.875823021 CEST4434979213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.875835896 CEST49793443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.876012087 CEST49792443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.876270056 CEST49793443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.876285076 CEST4434979313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.876637936 CEST49792443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.876651049 CEST4434979213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.878803968 CEST49794443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.878818989 CEST4434979413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.879021883 CEST49794443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.879292965 CEST49794443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.879304886 CEST4434979413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.880533934 CEST49795443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.880563974 CEST4434979513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.880698919 CEST49795443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.880934000 CEST49795443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.880945921 CEST4434979513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.881848097 CEST49796443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.881890059 CEST4434979613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.881983042 CEST49796443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.882087946 CEST49796443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:31.882097960 CEST4434979613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.603385925 CEST4434979213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.603966951 CEST49792443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.603982925 CEST4434979213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.604531050 CEST49792443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.604537964 CEST4434979213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.610320091 CEST4434979613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.610826969 CEST49796443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.610841990 CEST4434979613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.611259937 CEST49796443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.611264944 CEST4434979613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.626461983 CEST4434979313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.626971006 CEST49793443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.626993895 CEST4434979313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.627439976 CEST49793443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.627444983 CEST4434979313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.627863884 CEST4434979413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.628238916 CEST49794443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.628266096 CEST4434979413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.628608942 CEST49794443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.628614902 CEST4434979413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.628768921 CEST4434979513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.629359961 CEST49795443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.629359961 CEST49795443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.629369974 CEST4434979513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.629384041 CEST4434979513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.744379044 CEST4434979613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.744406939 CEST4434979613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.744462967 CEST4434979613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.744473934 CEST49796443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.744532108 CEST49796443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.744807959 CEST49796443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.744824886 CEST4434979613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.744838953 CEST49796443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.744844913 CEST4434979613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.747792006 CEST49797443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.747842073 CEST4434979713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.747915030 CEST49797443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.748071909 CEST49797443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.748085976 CEST4434979713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.761851072 CEST4434979313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.762093067 CEST4434979313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.762188911 CEST49793443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.762229919 CEST49793443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.762229919 CEST49793443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.762243032 CEST4434979313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.762254000 CEST4434979313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.764645100 CEST4434979413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.764669895 CEST4434979413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.764722109 CEST4434979413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.764728069 CEST49794443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.764779091 CEST49794443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.764952898 CEST49794443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.764969110 CEST4434979413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.764981031 CEST49794443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.764986992 CEST4434979413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.765098095 CEST49798443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.765126944 CEST4434979813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.765322924 CEST49798443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.765471935 CEST49798443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.765484095 CEST4434979813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.767147064 CEST4434979513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.767545938 CEST4434979513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.767676115 CEST49795443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.767676115 CEST49795443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.767676115 CEST49795443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.767712116 CEST49799443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.767740011 CEST4434979913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.767786026 CEST49799443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.767932892 CEST49799443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.767944098 CEST4434979913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.769674063 CEST49800443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.769701004 CEST4434980013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.769881964 CEST49800443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.770119905 CEST49800443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.770128965 CEST4434980013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.782221079 CEST4434979213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.782234907 CEST4434979213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.782288074 CEST4434979213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.782306910 CEST49792443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.782351017 CEST49792443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.782582998 CEST49792443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.782593012 CEST4434979213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.782603979 CEST49792443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.782608986 CEST4434979213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.785362959 CEST49801443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.785391092 CEST4434980113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.785546064 CEST49801443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.785655975 CEST49801443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:32.785665035 CEST4434980113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.078210115 CEST49795443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.078238010 CEST4434979513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.507025003 CEST4434979813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.507540941 CEST49798443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.507561922 CEST4434979813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.508009911 CEST49798443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.508014917 CEST4434979813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.517740011 CEST4434979713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.518207073 CEST49797443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.518245935 CEST4434979713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.518794060 CEST49797443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.518805981 CEST4434979713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.522177935 CEST4434980113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.522691011 CEST49801443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.522701979 CEST4434980113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.523293972 CEST49801443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.523298979 CEST4434980113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.524648905 CEST4434980013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.525194883 CEST49800443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.525213957 CEST4434980013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.525660992 CEST49800443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.525667906 CEST4434980013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.537877083 CEST4434979913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.538469076 CEST49799443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.538482904 CEST4434979913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.539196014 CEST49799443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.539202929 CEST4434979913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.640506029 CEST4434979813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.640569925 CEST4434979813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.640670061 CEST49798443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.640866995 CEST49798443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.640877008 CEST4434979813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.640887022 CEST49798443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.640892982 CEST4434979813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.643753052 CEST49802443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.643785954 CEST4434980213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.644180059 CEST49802443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.644289970 CEST49802443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.644298077 CEST4434980213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.657156944 CEST4434979713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.657320023 CEST4434979713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.657371998 CEST49797443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.657438040 CEST49797443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.657444954 CEST4434980113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.657449007 CEST4434979713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.657476902 CEST49797443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.657483101 CEST4434979713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.657737017 CEST4434980113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.657790899 CEST49801443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.658121109 CEST49801443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.658132076 CEST4434980113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.658155918 CEST49801443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.658162117 CEST4434980113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660145998 CEST4434980013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660371065 CEST49803443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660387993 CEST4434980313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660407066 CEST49804443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660435915 CEST4434980413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660475969 CEST4434980013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660497904 CEST49803443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660533905 CEST49800443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660536051 CEST49804443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660619020 CEST49803443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660629988 CEST4434980313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660671949 CEST49800443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660682917 CEST4434980013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660727024 CEST49800443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660732031 CEST4434980013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660799980 CEST49804443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.660810947 CEST4434980413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.662841082 CEST49805443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.662861109 CEST4434980513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.662919998 CEST49805443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.663064957 CEST49805443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.663078070 CEST4434980513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.678378105 CEST4434979913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.678525925 CEST4434979913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.678627014 CEST49799443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.678658962 CEST49799443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.678668976 CEST4434979913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.678684950 CEST49799443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.678689957 CEST4434979913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.681337118 CEST49806443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.681382895 CEST4434980613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.681550980 CEST49806443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.681734085 CEST49806443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:33.681752920 CEST4434980613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.579972982 CEST4434980213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.580317974 CEST4434980413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.580605984 CEST49802443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.580622911 CEST4434980213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.580900908 CEST49804443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.580924988 CEST4434980413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.581069946 CEST49802443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.581075907 CEST4434980213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.581444979 CEST49804443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.581449986 CEST4434980413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.582520962 CEST4434980313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.582878113 CEST49803443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.582899094 CEST4434980313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.583339930 CEST49803443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.583347082 CEST4434980313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.586126089 CEST4434980613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.586483002 CEST49806443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.586498976 CEST4434980613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.586860895 CEST49806443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.586865902 CEST4434980613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.588965893 CEST4434980513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.589272976 CEST49805443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.589298964 CEST4434980513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.589761019 CEST49805443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.589768887 CEST4434980513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.709453106 CEST4434980213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.709517956 CEST4434980213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.709584951 CEST49802443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.709809065 CEST49802443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.709809065 CEST49802443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.709829092 CEST4434980213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.709839106 CEST4434980213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.711842060 CEST4434980413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.711905956 CEST4434980413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.711957932 CEST49804443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.712129116 CEST49804443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.712129116 CEST49804443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.712142944 CEST4434980413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.712151051 CEST4434980413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.712981939 CEST49807443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.713020086 CEST4434980713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.713180065 CEST49807443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.713356972 CEST49807443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.713373899 CEST4434980713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.714473009 CEST4434980313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.714478016 CEST49808443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.714502096 CEST4434980813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.714605093 CEST49808443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.714787006 CEST49808443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.714799881 CEST4434980813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.714950085 CEST4434980313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.715048075 CEST49803443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.715078115 CEST49803443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.715078115 CEST49803443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.715085030 CEST4434980313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.715092897 CEST4434980313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.715121984 CEST4434980613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.715291023 CEST4434980613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.715339899 CEST49806443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.715377092 CEST49806443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.715377092 CEST49806443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.715384007 CEST4434980613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.715390921 CEST4434980613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.717180014 CEST49809443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.717211008 CEST4434980913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.717310905 CEST49810443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.717312098 CEST49809443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.717328072 CEST4434981013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.717412949 CEST49809443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.717426062 CEST4434980913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.717468023 CEST49810443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.717827082 CEST49810443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.717839956 CEST4434981013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.722134113 CEST4434980513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.722254038 CEST4434980513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.722311020 CEST49805443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.722409964 CEST49805443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.722419977 CEST4434980513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.722440958 CEST49805443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.722445011 CEST4434980513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.724703074 CEST49811443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.724733114 CEST4434981113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.724848986 CEST49811443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.724987984 CEST49811443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.725003004 CEST4434981113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.807905912 CEST44349790216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.807967901 CEST44349790216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:34.808080912 CEST49790443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.444293976 CEST4434980813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.444842100 CEST49808443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.444860935 CEST4434980813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.445310116 CEST49808443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.445314884 CEST4434980813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.445940018 CEST4434980713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.446356058 CEST49807443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.446391106 CEST4434980713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.446707964 CEST49807443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.446712971 CEST4434980713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.449460030 CEST4434980913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.449903965 CEST49809443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.449924946 CEST4434980913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.450247049 CEST49809443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.450263977 CEST4434980913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.457118034 CEST4434981113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.457492113 CEST49811443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.457511902 CEST4434981113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.458034039 CEST49811443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.458039999 CEST4434981113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.466763973 CEST4434981013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.467196941 CEST49810443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.467217922 CEST4434981013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.467621088 CEST49810443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.467626095 CEST4434981013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.577826023 CEST4434980813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.578340054 CEST4434980813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.578382015 CEST49808443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.578449011 CEST49808443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.578459978 CEST4434980813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.578471899 CEST49808443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.578478098 CEST4434980813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.579994917 CEST4434980713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.580065012 CEST4434980713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.580338955 CEST49807443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.580379963 CEST49807443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.580387115 CEST4434980713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.580400944 CEST49807443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.580405951 CEST4434980713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.581377029 CEST49812443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.581387043 CEST4434981213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.581464052 CEST49812443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.581619978 CEST49812443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.581630945 CEST4434981213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.582746983 CEST49813443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.582779884 CEST4434981313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.582922935 CEST49813443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.582994938 CEST49813443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.583009958 CEST4434981313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.583961964 CEST4434980913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.584022045 CEST4434980913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.584135056 CEST49809443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.584182024 CEST49809443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.584182024 CEST49809443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.584192991 CEST4434980913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.584197044 CEST4434980913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.586488008 CEST49814443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.586498022 CEST4434981413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.586564064 CEST49814443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.586674929 CEST49814443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.586688995 CEST4434981413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.592091084 CEST4434981113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.592155933 CEST4434981113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.592283010 CEST49811443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.592312098 CEST49811443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.592318058 CEST4434981113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.592385054 CEST49811443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.592391014 CEST4434981113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.596059084 CEST49815443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.596081018 CEST4434981513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.596179008 CEST49815443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.596556902 CEST49815443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.596570015 CEST4434981513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.733514071 CEST4434981013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.733591080 CEST4434981013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.733792067 CEST49810443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.733858109 CEST49810443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.733870029 CEST4434981013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.733882904 CEST49810443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.733891010 CEST4434981013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.738254070 CEST49790443192.168.2.8216.58.206.36
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.738261938 CEST44349790216.58.206.36192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.739011049 CEST49816443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.739061117 CEST4434981613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.739434958 CEST49816443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.740256071 CEST49816443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:35.740272999 CEST4434981613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.304481983 CEST4434981213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.305028915 CEST49812443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.305049896 CEST4434981213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.305499077 CEST49812443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.305505037 CEST4434981213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.315778971 CEST4434981413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.316287041 CEST49814443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.316301107 CEST4434981413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.316670895 CEST49814443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.316675901 CEST4434981413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.328017950 CEST4434981513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.328655005 CEST49815443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.328674078 CEST4434981513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.329130888 CEST49815443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.329135895 CEST4434981513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.329530954 CEST4434981313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.329999924 CEST49813443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.330013990 CEST4434981313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.330404043 CEST49813443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.330418110 CEST4434981313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.571614981 CEST4434981213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.571676016 CEST4434981213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.571820021 CEST49812443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.572007895 CEST49812443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.572007895 CEST49812443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.572027922 CEST4434981213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.572037935 CEST4434981213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.572546005 CEST4434981413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.572607040 CEST4434981413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.572663069 CEST49814443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.572875023 CEST49814443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.572884083 CEST4434981413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.572907925 CEST49814443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.572913885 CEST4434981413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.575189114 CEST49817443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.575228930 CEST4434981713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.575297117 CEST49817443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.575436115 CEST49817443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.575453043 CEST4434981713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.575907946 CEST49818443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.575956106 CEST4434981813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.576013088 CEST49818443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.576164007 CEST49818443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.576174021 CEST4434981813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.692596912 CEST4434981513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.692806959 CEST4434981513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.692940950 CEST49815443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.692940950 CEST49815443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.692981958 CEST49815443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.693007946 CEST4434981513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.696329117 CEST49819443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.696381092 CEST4434981913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.696455956 CEST49819443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.696727037 CEST49819443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.696746111 CEST4434981913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.696954966 CEST4434981313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.697256088 CEST4434981313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.697334051 CEST49813443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.697407007 CEST49813443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.697427034 CEST4434981313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.697504997 CEST49813443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.697511911 CEST4434981313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.699987888 CEST49820443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.700022936 CEST4434982013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.700366974 CEST49820443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.700587988 CEST49820443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.700598955 CEST4434982013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.701355934 CEST4434981613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.701788902 CEST49816443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.701809883 CEST4434981613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.702214956 CEST49816443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.702219009 CEST4434981613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.834893942 CEST4434981613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.835100889 CEST4434981613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.835170031 CEST49816443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.835328102 CEST49816443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.835355043 CEST4434981613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.835370064 CEST49816443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.835377932 CEST4434981613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.838362932 CEST49821443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.838397026 CEST4434982113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.838483095 CEST49821443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.838673115 CEST49821443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:36.838685036 CEST4434982113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.307976961 CEST4434981713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.308598995 CEST49817443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.308617115 CEST4434981713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.309242964 CEST49817443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.309254885 CEST4434981713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.312629938 CEST4434981813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.313303947 CEST49818443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.313338995 CEST4434981813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.313905954 CEST49818443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.313920975 CEST4434981813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.429558039 CEST4434981913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.430093050 CEST49819443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.430114031 CEST4434981913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.430583000 CEST49819443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.430596113 CEST4434981913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.431945086 CEST4434982013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.432302952 CEST49820443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.432332039 CEST4434982013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.432732105 CEST49820443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.432754993 CEST4434982013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.440599918 CEST4434981713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.440865993 CEST4434981713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.440968037 CEST49817443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.441000938 CEST49817443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.441015005 CEST4434981713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.441030979 CEST49817443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.441036940 CEST4434981713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.443986893 CEST49822443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.444036007 CEST4434982213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.444139004 CEST49822443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.444547892 CEST49822443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.444567919 CEST4434982213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.449321032 CEST4434981813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.449676991 CEST4434981813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.449762106 CEST49818443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.449829102 CEST49818443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.449829102 CEST49818443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.449856997 CEST4434981813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.449870110 CEST4434981813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.452470064 CEST49823443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.452497959 CEST4434982313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.452640057 CEST49823443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.452760935 CEST49823443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.452773094 CEST4434982313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.562932968 CEST4434981913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.563097954 CEST4434981913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.563327074 CEST49819443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.563616037 CEST49819443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.563638926 CEST4434981913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.563652039 CEST49819443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.563658953 CEST4434981913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.565092087 CEST4434982013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.565165997 CEST4434982013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.565326929 CEST49820443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.565376043 CEST49820443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.565393925 CEST4434982013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.565406084 CEST49820443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.565412045 CEST4434982013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.566452026 CEST49824443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.566492081 CEST4434982413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.566756010 CEST49824443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.566955090 CEST49824443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.566972017 CEST4434982413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.567719936 CEST49825443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.567786932 CEST4434982513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.567852020 CEST49825443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.567979097 CEST49825443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.567995071 CEST4434982513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.570492029 CEST4434982113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.570894957 CEST49821443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.570907116 CEST4434982113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.571333885 CEST49821443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.571337938 CEST4434982113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.706814051 CEST4434982113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.707412958 CEST4434982113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.707473040 CEST49821443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.707514048 CEST49821443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.707537889 CEST4434982113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.707551003 CEST49821443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.707559109 CEST4434982113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.710550070 CEST49826443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.710593939 CEST4434982613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.710706949 CEST49826443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.710829973 CEST49826443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:37.710845947 CEST4434982613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.180042028 CEST4434982213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.180843115 CEST49822443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.180864096 CEST4434982213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.181751966 CEST49822443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.181756973 CEST4434982213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.229625940 CEST4434982313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.230353117 CEST49823443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.230367899 CEST4434982313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.231026888 CEST49823443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.231033087 CEST4434982313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.294436932 CEST4434982513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.295416117 CEST49825443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.295452118 CEST4434982513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.296520948 CEST49825443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.296533108 CEST4434982513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.303045034 CEST4434982413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.303785086 CEST49824443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.303802967 CEST4434982413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.304723978 CEST49824443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.304729939 CEST4434982413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.314927101 CEST4434982213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.315159082 CEST4434982213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.315236092 CEST49822443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.315557957 CEST49822443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.315557957 CEST49822443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.315574884 CEST4434982213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.315586090 CEST4434982213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.320316076 CEST49827443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.320362091 CEST4434982713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.320672989 CEST49827443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.320672989 CEST49827443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.320707083 CEST4434982713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.373953104 CEST4434982313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.374123096 CEST4434982313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.374336004 CEST49823443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.374368906 CEST49823443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.374387026 CEST4434982313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.379753113 CEST49828443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.379775047 CEST4434982813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.380124092 CEST49828443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.380124092 CEST49828443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.380155087 CEST4434982813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.431684017 CEST4434982513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.431833982 CEST4434982513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.432163000 CEST49825443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.432216883 CEST49825443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.432216883 CEST49825443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.432240009 CEST4434982513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.432251930 CEST4434982513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.436713934 CEST49829443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.436755896 CEST4434982913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.437000990 CEST49829443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.437000990 CEST49829443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.437031984 CEST4434982913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.437325954 CEST4434982413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.437382936 CEST4434982413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.437444925 CEST49824443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.437880993 CEST49824443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.437896013 CEST4434982413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.437907934 CEST49824443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.437913895 CEST4434982413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.443448067 CEST49830443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.443479061 CEST4434983013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.443552971 CEST49830443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.444039106 CEST49830443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.444051981 CEST4434983013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.488940001 CEST4434982613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.489785910 CEST49826443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.489808083 CEST4434982613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.490922928 CEST49826443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.490930080 CEST4434982613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.629833937 CEST4434982613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.629909039 CEST4434982613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.629954100 CEST49826443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.630223989 CEST49826443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.630244017 CEST4434982613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.630260944 CEST49826443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.630269051 CEST4434982613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.635502100 CEST49831443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.635549068 CEST4434983113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.635667086 CEST49831443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.636126995 CEST49831443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:38.636140108 CEST4434983113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.055986881 CEST4434982713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.056534052 CEST49827443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.056571007 CEST4434982713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.057179928 CEST49827443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.057188034 CEST4434982713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.129170895 CEST4434982813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.129846096 CEST49828443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.129868984 CEST4434982813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.130462885 CEST49828443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.130470991 CEST4434982813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.176939964 CEST4434982913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.177411079 CEST49829443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.177439928 CEST4434982913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.177889109 CEST49829443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.177902937 CEST4434982913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.184779882 CEST4434983013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.185199022 CEST49830443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.185218096 CEST4434983013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.185633898 CEST49830443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.185640097 CEST4434983013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.191606998 CEST4434982713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.191687107 CEST4434982713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.191765070 CEST49827443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.191912889 CEST49827443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.191942930 CEST4434982713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.191956997 CEST49827443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.191967964 CEST4434982713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.194469929 CEST49832443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.194519043 CEST4434983213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.194628954 CEST49832443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.194787025 CEST49832443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.194798946 CEST4434983213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.277282000 CEST4434982813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.277359962 CEST4434982813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.277585030 CEST49828443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.277614117 CEST49828443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.277632952 CEST4434982813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.277656078 CEST49828443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.277662039 CEST4434982813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.280427933 CEST49833443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.280483961 CEST4434983313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.280563116 CEST49833443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.280751944 CEST49833443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.280766010 CEST4434983313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.310949087 CEST4434982913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.311144114 CEST4434982913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.311202049 CEST49829443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.311640978 CEST49829443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.311656952 CEST4434982913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.317550898 CEST49834443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.317589998 CEST4434983413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.317656040 CEST49834443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.317848921 CEST49834443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.317861080 CEST4434983413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.322793007 CEST4434983013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.322858095 CEST4434983013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.322978020 CEST49830443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.323199987 CEST49830443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.323210955 CEST4434983013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.323240995 CEST49830443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.323246002 CEST4434983013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.325943947 CEST49835443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.325993061 CEST4434983513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.326101065 CEST49835443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.326215029 CEST49835443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.326229095 CEST4434983513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.376741886 CEST4434983113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.377454042 CEST49831443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.377470970 CEST4434983113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.378086090 CEST49831443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.378093004 CEST4434983113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.510790110 CEST4434983113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.510957003 CEST4434983113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.511035919 CEST49831443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.511322975 CEST49831443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.511363029 CEST4434983113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.511379004 CEST49831443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.511385918 CEST4434983113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.517271042 CEST49836443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.517318010 CEST4434983613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.517658949 CEST49836443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.517956018 CEST49836443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.517970085 CEST4434983613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.926532030 CEST4434983213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.927217960 CEST49832443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.927226067 CEST4434983213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.928246021 CEST49832443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:39.928251028 CEST4434983213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.022238970 CEST4434983313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.022849083 CEST49833443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.022866011 CEST4434983313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.023300886 CEST49833443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.023308039 CEST4434983313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.059557915 CEST4434983413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.059999943 CEST4434983213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.060663939 CEST4434983213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.060673952 CEST4434983513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.060713053 CEST49832443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.060736895 CEST49834443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.060753107 CEST4434983413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.061804056 CEST49834443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.061809063 CEST4434983413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.062201977 CEST49832443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.062220097 CEST4434983213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.062228918 CEST49832443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.062235117 CEST4434983213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.065180063 CEST49835443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.065201998 CEST4434983513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.065654039 CEST49835443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.065663099 CEST4434983513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.069235086 CEST49837443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.069284916 CEST4434983713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.069356918 CEST49837443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.069673061 CEST49837443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.069684029 CEST4434983713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.158214092 CEST4434983313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.158293009 CEST4434983313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.158339024 CEST49833443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.158807993 CEST49833443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.158832073 CEST4434983313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.158844948 CEST49833443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.158853054 CEST4434983313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.164400101 CEST49838443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.164452076 CEST4434983813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.164511919 CEST49838443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.164917946 CEST49838443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.164942980 CEST4434983813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.195569992 CEST4434983413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.195960045 CEST4434983413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.196012974 CEST49834443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.196054935 CEST49834443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.196074009 CEST4434983413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.196083069 CEST49834443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.196089029 CEST4434983413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.196568012 CEST4434983513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.196646929 CEST4434983513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.196696997 CEST49835443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.198668957 CEST49835443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.198702097 CEST4434983513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.198709965 CEST49835443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.198717117 CEST4434983513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.206027985 CEST49839443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.206089020 CEST4434983913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.206150055 CEST49839443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.207859039 CEST49840443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.207911015 CEST4434984013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.207958937 CEST49840443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.208273888 CEST49840443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.208287001 CEST4434984013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.208920956 CEST49839443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.208935022 CEST4434983913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.256654978 CEST4434983613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.259429932 CEST49836443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.259450912 CEST4434983613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.260282040 CEST49836443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.260296106 CEST4434983613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.394998074 CEST4434983613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.395076036 CEST4434983613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.395262003 CEST49836443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.395425081 CEST49836443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.395451069 CEST4434983613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.395466089 CEST49836443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.395473003 CEST4434983613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.398226976 CEST49841443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.398292065 CEST4434984113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.398422003 CEST49841443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.398561001 CEST49841443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.398572922 CEST4434984113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.822455883 CEST4434983713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.823158979 CEST49837443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.823201895 CEST4434983713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.823743105 CEST49837443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.823753119 CEST4434983713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.926839113 CEST4434983813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.928169966 CEST49838443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.928205967 CEST4434983813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.929336071 CEST49838443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.929352045 CEST4434983813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.964559078 CEST4434983713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.964633942 CEST4434983713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.964680910 CEST49837443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.965212107 CEST49837443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.965234041 CEST4434983713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.965255022 CEST49837443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.965260983 CEST4434983713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.977055073 CEST49842443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.977117062 CEST4434984213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.977190971 CEST49842443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.981631041 CEST49842443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.981661081 CEST4434984213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.988399029 CEST4434984013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.989845991 CEST49840443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.989882946 CEST4434984013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.990931034 CEST49840443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:40.990942955 CEST4434984013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.048528910 CEST4434983913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.049931049 CEST49839443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.049971104 CEST4434983913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.051814079 CEST49839443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.051820993 CEST4434983913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.061248064 CEST4434983813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.061356068 CEST4434983813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.061419964 CEST49838443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.062948942 CEST49838443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.062973976 CEST4434983813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.062988997 CEST49838443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.062995911 CEST4434983813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.072961092 CEST49843443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.073013067 CEST4434984313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.073075056 CEST49843443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.073956966 CEST49843443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.073978901 CEST4434984313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.119560957 CEST4434984013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.119635105 CEST4434984013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.119680882 CEST49840443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.119951963 CEST49840443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.119970083 CEST4434984013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.119987011 CEST49840443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.119992971 CEST4434984013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.126053095 CEST4434984113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.128047943 CEST49841443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.128072023 CEST4434984113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.129766941 CEST49841443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.129781008 CEST4434984113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.136270046 CEST49844443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.136302948 CEST4434984413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.136357069 CEST49844443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.136684895 CEST49844443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.136694908 CEST4434984413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.179841042 CEST4434983913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.179944992 CEST4434983913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.179991961 CEST49839443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.180733919 CEST49839443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.180752993 CEST4434983913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.185998917 CEST49845443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.186044931 CEST4434984513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.186121941 CEST49845443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.186379910 CEST49845443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.186394930 CEST4434984513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.255177975 CEST4434984113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.255307913 CEST4434984113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.255398035 CEST49841443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.256047010 CEST49841443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.256067991 CEST4434984113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.256081104 CEST49841443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.256088018 CEST4434984113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.276849985 CEST49846443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.276901960 CEST4434984613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.277128935 CEST49846443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.277983904 CEST49846443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.278004885 CEST4434984613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.728367090 CEST4434984213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.729624033 CEST49842443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.729650974 CEST4434984213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.730804920 CEST49842443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.730814934 CEST4434984213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.805902004 CEST4434984313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.809304953 CEST49843443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.809324026 CEST4434984313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.810211897 CEST49843443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.810216904 CEST4434984313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.863384008 CEST4434984213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.863605976 CEST4434984213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.863672972 CEST49842443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.864038944 CEST49842443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.864063025 CEST4434984213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.864075899 CEST49842443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.864082098 CEST4434984213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.871294975 CEST49847443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.871357918 CEST4434984713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.871510029 CEST49847443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.872225046 CEST49847443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.872243881 CEST4434984713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.898605108 CEST4434984413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.899749994 CEST49844443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.899817944 CEST4434984413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.900604010 CEST49844443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.900624990 CEST4434984413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.912112951 CEST4434984513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.912915945 CEST49845443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.912939072 CEST4434984513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.913502932 CEST49845443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.913511038 CEST4434984513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.940233946 CEST4434984313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.940474033 CEST4434984313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.940548897 CEST49843443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.940985918 CEST49843443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.940985918 CEST49843443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.941004992 CEST4434984313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.941014051 CEST4434984313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.944591045 CEST49848443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.944644928 CEST4434984813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.944866896 CEST49848443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.945333004 CEST49848443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:41.945343971 CEST4434984813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.000658035 CEST4434984613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.001996040 CEST49846443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.001996040 CEST49846443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.002027035 CEST4434984613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.002038956 CEST4434984613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.034414053 CEST4434984413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.034493923 CEST4434984413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.034559011 CEST49844443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.034801960 CEST49844443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.034822941 CEST4434984413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.038085938 CEST49849443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.038137913 CEST4434984913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.038299084 CEST49849443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.038484097 CEST49849443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.038500071 CEST4434984913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.043847084 CEST4434984513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.043911934 CEST4434984513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.044033051 CEST49845443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.044222116 CEST49845443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.044222116 CEST49845443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.044240952 CEST4434984513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.044245958 CEST4434984513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.047126055 CEST49850443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.047182083 CEST4434985013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.047354937 CEST49850443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.047452927 CEST49850443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.047465086 CEST4434985013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.136539936 CEST4434984613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.136630058 CEST4434984613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.136729002 CEST49846443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.136924982 CEST49846443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.136938095 CEST4434984613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.136993885 CEST49846443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.137001038 CEST4434984613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.140100956 CEST49851443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.140141010 CEST4434985113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.140362024 CEST49851443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.140392065 CEST49851443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.140402079 CEST4434985113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.600631952 CEST4434984713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.602839947 CEST49847443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.602874994 CEST4434984713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.605319977 CEST49847443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.605334997 CEST4434984713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.734874010 CEST4434984713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.735542059 CEST4434984713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.735645056 CEST49847443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.735645056 CEST49847443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.735683918 CEST49847443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.735702038 CEST4434984713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.738562107 CEST49852443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.738605022 CEST4434985213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.738817930 CEST49852443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.738944054 CEST49852443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.738957882 CEST4434985213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.789900064 CEST4434984913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.790766001 CEST4434985013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.790807009 CEST49849443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.790827990 CEST4434984913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.790971994 CEST49849443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.790985107 CEST4434984913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.791759968 CEST49850443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.791759968 CEST49850443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.791815996 CEST4434985013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.791834116 CEST4434985013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.902533054 CEST4434985113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.903064966 CEST49851443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.903081894 CEST4434985113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.903561115 CEST49851443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.903568029 CEST4434985113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.926542997 CEST4434984913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.926615000 CEST4434984913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.926748037 CEST4434985013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.926817894 CEST4434985013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.926843882 CEST49849443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.926912069 CEST49849443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.926912069 CEST49849443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.926917076 CEST49850443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.926935911 CEST4434984913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.926949978 CEST4434984913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.927108049 CEST49850443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.927108049 CEST49850443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.927129030 CEST4434985013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.927138090 CEST4434985013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.929943085 CEST49853443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.929980040 CEST4434985313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.930171967 CEST49853443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.930203915 CEST49853443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.930212021 CEST4434985313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.930231094 CEST49854443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.930274010 CEST4434985413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.930361986 CEST49854443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.930433989 CEST49854443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:42.930443048 CEST4434985413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.041734934 CEST4434985113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.043808937 CEST4434985113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.043884993 CEST49851443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.043937922 CEST49851443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.043957949 CEST4434985113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.043971062 CEST49851443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.043977022 CEST4434985113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.047061920 CEST49855443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.047103882 CEST4434985513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.047184944 CEST49855443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.047354937 CEST49855443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.047368050 CEST4434985513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.482024908 CEST4434985213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.482532024 CEST49852443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.482548952 CEST4434985213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.483134985 CEST49852443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.483143091 CEST4434985213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.617275000 CEST4434985213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.617415905 CEST4434985213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.617472887 CEST49852443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.617723942 CEST49852443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.617758036 CEST4434985213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.620815039 CEST49856443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.620853901 CEST4434985613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.620908022 CEST49856443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.621066093 CEST49856443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.621078968 CEST4434985613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.666589022 CEST4434985413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.667331934 CEST49854443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.667361021 CEST4434985413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.667820930 CEST49854443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.667840958 CEST4434985413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.680469990 CEST4434985313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.681054115 CEST49853443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.681090117 CEST4434985313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.681624889 CEST49853443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.681631088 CEST4434985313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.697628975 CEST4434984813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.698266029 CEST49848443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.698297024 CEST4434984813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.698774099 CEST49848443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.698781013 CEST4434984813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.790437937 CEST4434985513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.791017056 CEST49855443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.791032076 CEST4434985513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.791749954 CEST49855443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.791754007 CEST4434985513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.802093029 CEST4434985413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.802267075 CEST4434985413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.802422047 CEST49854443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.802422047 CEST49854443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.802422047 CEST49854443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.805408001 CEST49857443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.805450916 CEST4434985713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.805506945 CEST49857443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.805747986 CEST49857443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.805762053 CEST4434985713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.817090988 CEST4434985313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.817183971 CEST4434985313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.817244053 CEST49853443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.817445040 CEST49853443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.817466974 CEST4434985313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.817472935 CEST49853443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.817478895 CEST4434985313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.820355892 CEST49858443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.820385933 CEST4434985813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.820452929 CEST49858443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.820584059 CEST49858443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.820596933 CEST4434985813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.830575943 CEST4434984813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.830692053 CEST4434984813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.830739975 CEST49848443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.830871105 CEST49848443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.830888987 CEST4434984813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.830955982 CEST49848443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.830961943 CEST4434984813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.834481955 CEST49859443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.834523916 CEST4434985913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.834785938 CEST49859443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.834786892 CEST49859443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.834840059 CEST4434985913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.920562983 CEST4434985513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.920645952 CEST4434985513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.920698881 CEST49855443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.920975924 CEST49855443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.920986891 CEST4434985513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.921034098 CEST49855443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.921041965 CEST4434985513.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.924282074 CEST49860443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.924312115 CEST4434986013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.924457073 CEST49860443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.924539089 CEST49860443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:43.924547911 CEST4434986013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.109555006 CEST49854443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.109596014 CEST4434985413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.356832981 CEST4434985613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.357475042 CEST49856443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.357496977 CEST4434985613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.357944012 CEST49856443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.357949018 CEST4434985613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.488192081 CEST4434985613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.488441944 CEST4434985613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.488534927 CEST49856443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.488534927 CEST49856443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.489551067 CEST49856443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.489576101 CEST4434985613.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.491338968 CEST49861443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.491381884 CEST4434986113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.491605043 CEST49861443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.491605997 CEST49861443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.491640091 CEST4434986113.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.551214933 CEST4434985713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.552269936 CEST49857443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.552269936 CEST49857443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.552289963 CEST4434985713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.552299023 CEST4434985713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.558747053 CEST4434985813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.559407949 CEST49858443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.559423923 CEST4434985813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.559917927 CEST49858443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.559926987 CEST4434985813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.565982103 CEST4434985913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.566507101 CEST49859443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.566521883 CEST4434985913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.567203999 CEST49859443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.567219973 CEST4434985913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.688493967 CEST4434985713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.688643932 CEST4434985713.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.689094067 CEST49857443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.689094067 CEST49857443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.689094067 CEST49857443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.690311909 CEST4434985813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.690391064 CEST4434985813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.691756010 CEST49862443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.691792965 CEST4434986213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.691823006 CEST49858443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.691823006 CEST49858443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.691862106 CEST49862443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.691880941 CEST49858443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.691895962 CEST4434985813.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.692054987 CEST49862443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.692070007 CEST4434986213.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.692301989 CEST4434986013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.692815065 CEST49860443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.692821980 CEST4434986013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.694156885 CEST49860443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.694169998 CEST4434986013.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.694231987 CEST49863443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.694274902 CEST4434986313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.694469929 CEST49863443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.694525003 CEST49863443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.694539070 CEST4434986313.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.698550940 CEST4434985913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.698677063 CEST4434985913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.698812008 CEST49859443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.698812008 CEST49859443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.698874950 CEST49859443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.698885918 CEST4434985913.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.700953960 CEST49864443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.700998068 CEST4434986413.107.246.45192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.701616049 CEST49864443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.701740980 CEST49864443192.168.2.813.107.246.45
                                                                                                                                                                                                                Oct 25, 2024 00:13:44.701771021 CEST4434986413.107.246.45192.168.2.8
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Oct 25, 2024 00:12:19.418618917 CEST53533511.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:19.514035940 CEST53586661.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:20.751943111 CEST53543311.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.489428997 CEST6361953192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.489612103 CEST5518353192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.505587101 CEST53636191.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.509115934 CEST5994953192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.509268045 CEST5513153192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.524609089 CEST53551311.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.525082111 CEST53599491.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.525811911 CEST53551831.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.380290031 CEST6264153192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.380486012 CEST5164553192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.387353897 CEST53612641.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.387506008 CEST53516451.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.387978077 CEST53626411.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.976619959 CEST6542753192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.976845980 CEST4976253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.983683109 CEST53654271.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.984450102 CEST53497621.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.528284073 CEST5080253192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.528465986 CEST6084053192.168.2.81.1.1.1
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.538043022 CEST53508021.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.544898987 CEST53608401.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:29.578376055 CEST53521381.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:37.869252920 CEST53541621.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.209070921 CEST138138192.168.2.8192.168.2.255
                                                                                                                                                                                                                Oct 25, 2024 00:12:56.692420006 CEST53614301.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:19.374257088 CEST53592061.1.1.1192.168.2.8
                                                                                                                                                                                                                Oct 25, 2024 00:13:19.761281013 CEST53647171.1.1.1192.168.2.8
                                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.525902987 CEST192.168.2.81.1.1.1c238(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.489428997 CEST192.168.2.81.1.1.10x60e1Standard query (0)www.riscository.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.489612103 CEST192.168.2.81.1.1.10xe0b6Standard query (0)www.riscository.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.509115934 CEST192.168.2.81.1.1.10x7d28Standard query (0)www.riscository.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.509268045 CEST192.168.2.81.1.1.10xb968Standard query (0)www.riscository.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.380290031 CEST192.168.2.81.1.1.10x3ba4Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.380486012 CEST192.168.2.81.1.1.10x4374Standard query (0)s.w.org65IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.976619959 CEST192.168.2.81.1.1.10x2501Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.976845980 CEST192.168.2.81.1.1.10x6d0eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.528284073 CEST192.168.2.81.1.1.10xb7bfStandard query (0)www.riscository.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.528465986 CEST192.168.2.81.1.1.10x8048Standard query (0)www.riscository.com65IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.505587101 CEST1.1.1.1192.168.2.80x60e1No error (0)www.riscository.com217.160.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:21.525082111 CEST1.1.1.1192.168.2.80x7d28No error (0)www.riscository.com217.160.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.387978077 CEST1.1.1.1192.168.2.80x3ba4No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.983683109 CEST1.1.1.1192.168.2.80x2501No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:23.984450102 CEST1.1.1.1192.168.2.80x6d0eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:25.538043022 CEST1.1.1.1192.168.2.80xb7bfNo error (0)www.riscository.com217.160.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.671216965 CEST1.1.1.1192.168.2.80x5e07No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:32.671216965 CEST1.1.1.1192.168.2.80x5e07No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.334461927 CEST1.1.1.1192.168.2.80x5631No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:12:33.334461927 CEST1.1.1.1192.168.2.80x5631No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:13:11.776041031 CEST1.1.1.1192.168.2.80xe156No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:13:11.776041031 CEST1.1.1.1192.168.2.80xe156No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:13:29.528424025 CEST1.1.1.1192.168.2.80xc7caNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Oct 25, 2024 00:13:29.528424025 CEST1.1.1.1192.168.2.80xc7caNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                • www.riscository.com
                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                                                • otelrules.azureedge.net
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.849711217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:22 UTC662OUTGET / HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:23 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:22 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Link: <https://www.riscository.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                2024-10-24 22:12:23 UTC16153INData Raw: 31 37 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0d 0a 20 20 20 20 09 3c 68 65 61 64 3e 0d 0a 0d 0a 09 09 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b
                                                                                                                                                                                                                Data Ascii: 170<!DOCTYPE html><html lang="en-GB"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="http://gmpg.org/xfn/11"> <link rel="pingback
                                                                                                                                                                                                                2024-10-24 22:12:23 UTC16384INData Raw: 6c 69 6e 6b 73 20 2e 61 74 2d 63 61 74 2d 69 74 65 6d 2d 31 34 3a 68 6f 76 65 72 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 64 32 64 32 64 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 20 3a 20 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 61 74 2d 6c 69 6e 6b 73 20 2e 61 74 2d 63 61 74 2d 69 74 65 6d 2d 32 34 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32
                                                                                                                                                                                                                Data Ascii: links .at-cat-item-14:hover{ background: #2d2d2d!important; color : #fff!important; } .cat-links .at-cat-item-24{ background: #2
                                                                                                                                                                                                                2024-10-24 22:12:23 UTC16384INData Raw: 32 32 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 61 74 2d 63 61 74 2d 63 6f 6c 6f 72 2d 77 72 61 70 2d 31 33 38 36 20 2e 77 69 64 67 65 74 2d 74 69 74 6c 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 2e 63 61 74 65 67 6f 72 79 2d 31 33 38 36 20 2e 70 61 67 65 2d 68 65 61 64 65 72 20 2e 70 61 67 65 2d 74 69 74 6c 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 32 32 37 66 32 32 3b 0d 0a
                                                                                                                                                                                                                Data Ascii: 22; } .at-cat-color-wrap-1386 .widget-title, body.category-1386 .page-header .page-title { border-bottom: 1px solid #227f22;
                                                                                                                                                                                                                2024-10-24 22:12:23 UTC16384INData Raw: 79 2e 63 6f 6d 2f 74 61 67 2f 77 65 62 2d 62 72 6f 77 73 65 72 2f 22 20 72 65 6c 3d 22 74 61 67 22 3e 77 65 62 20 62 72 6f 77 73 65 72 3c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 69 73 63 6f 73 69 74 6f 72 79 2e 63 6f 6d 2f 74 61 67 2f 77 69 2d 66 69 2f 22 20 72 65 6c 3d 22 74 61 67 22 3e 57 69 2d 46 69 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 09 3c 2f 66 6f 6f 74 65 72 3e 3c 21 2d 2d 20 2e 65 6e 74 72 79 2d 66 6f 6f 74 65 72 20 2d 2d 3e 0d 0a 3c 2f 61 72 74 69 63 6c 65 3e 3c 21 2d 2d 20 23 70 6f 73 74 2d 23 23 20 2d 2d 3e 0d 0a 33 66 30 0d 0a 3c 61 72 74 69 63 6c 65 20 69 64 3d 22 70 6f 73 74 2d 31 30 34 31 37 22 20 63 6c 61 73 73 3d 22 70 6f 73 74 2d 31 30 34 31 37 20 70 6f 73 74 20 74 79 70 65 2d 70 6f 73 74 20 73 74 61
                                                                                                                                                                                                                Data Ascii: y.com/tag/web-browser/" rel="tag">web browser</a>, <a href="https://www.riscository.com/tag/wi-fi/" rel="tag">Wi-Fi</a></span></footer>... .entry-footer --></article>... #post-## -->3f0<article id="post-10417" class="post-10417 post type-post sta
                                                                                                                                                                                                                2024-10-24 22:12:23 UTC4850INData Raw: 73 3d 22 72 65 61 64 2d 6d 6f 72 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 69 73 63 6f 73 69 74 6f 72 79 2e 63 6f 6d 2f 32 30 32 34 2f 64 65 76 65 6c 6f 70 65 72 73 2d 66 69 72 65 73 69 64 65 2d 63 68 61 74 2d 31 32 74 68 2d 6f 63 74 6f 62 65 72 2f 20 22 3e 0d 0a 09 09 09 09 52 65 61 64 20 4d 6f 72 65 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 09 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0d 0a 20 20 20 20 09 3c 66 6f 6f 74 65 72 20 63 6c 61 73 73 3d 22 65 6e 74 72 79 2d 66 6f 6f 74 65 72 20 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 61 74 2d 6c 69 6e 6b 73 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 66 6f 6c
                                                                                                                                                                                                                Data Ascii: s="read-more" href="https://www.riscository.com/2024/developers-fireside-chat-12th-october/ ">Read More </a> </div>... .entry-content --> <footer class="entry-footer "> <span class="cat-links"><i class="fa fa-fol


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.849719217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:24 UTC596OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=5.8.10 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 80574
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:24 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Wed, 29 Dec 2021 11:35:57 GMT
                                                                                                                                                                                                                ETag: "13abe-5d447575e147a"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16149INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 23 73 74 61 72 74 2d 72 65 73 69 7a 61 62 6c 65 2d 65 64 69 74 6f 72 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 66 69 67 63 61 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 61 75 64 69 6f 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                                                                                                                                                                                Data Ascii: @charset "UTF-8";#start-resizable-editor-section{display:none}.wp-block-audio{margin:0 0 1em}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button__link{color:#fff;background-color:#
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16384INData Raw: 74 61 2d 74 79 70 65 3d 22 63 6f 72 65 2f 65 6d 62 65 64 22 5d 7b 6d 61 78 2d 77 69 64 74 68 3a 33 36 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 2e 61 6c 69 67 6e 6c 65 66 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 5f 5f 77 72 61 70 70 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 2e 61 6c 69 67 6e 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 5f 5f 77 72 61 70 70 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 5b 64 61 74 61 2d 61 6c 69 67 6e 3d 6c 65 66 74 5d 3e 5b 64 61 74 61 2d 74 79 70 65 3d 22 63 6f 72 65 2f 65 6d 62 65 64 22 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 5f 5f 77 72 61 70 70 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 5b 64 61 74 61 2d 61 6c 69 67 6e 3d 72 69 67 68 74
                                                                                                                                                                                                                Data Ascii: ta-type="core/embed"]{max-width:360px;width:100%}.wp-block-embed.alignleft .wp-block-embed__wrapper,.wp-block-embed.alignright .wp-block-embed__wrapper,.wp-block[data-align=left]>[data-type="core/embed"] .wp-block-embed__wrapper,.wp-block[data-align=right
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16384INData Raw: 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 20 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 62 6f 72 64 65 72 3a 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 69 73 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64
                                                                                                                                                                                                                Data Ascii: .wp-block-media-text__media img{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0,0,0,0);border:0}@media (max-width:600px){.wp-block-media-text.is-stacked-on-mobile{grid-template-columns:100%!important}.wp-block-med
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16384INData Raw: 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c
                                                                                                                                                                                                                Data Ascii: ation__responsive-container.is-menu-open .wp-block-navigation__container{display:flex;flex-direction:column;margin-left:auto;margin-right:auto;align-items:flex-start;line-height:48px;padding:0}.wp-block-navigation__responsive-container.is-menu-open .wp-bl
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC15273INData Raw: 63 69 61 6c 2d 6c 69 6e 6b 2d 64 65 76 69 61 6e 74 61 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 32 65 34 39 62 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 64 72 69 62 62 62 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 34 63 38 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 64 72 6f 70 62 6f 78 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                                                                                                                                                                                                Data Ascii: cial-link-deviantart{background-color:#02e49b;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-dribbble{background-color:#e94c89;color:#fff}.wp-block-social-links:not(.is-style-logos-only) .wp-social-link-dropbox{background-colo


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.849716217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:24 UTC625OUTGET /wp-content/themes/supermag/assets/library/bxslider/css/jquery.bxslider.min.css?ver=4.2.5 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:24 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 2212
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:24 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 07 Aug 2023 15:40:22 GMT
                                                                                                                                                                                                                ETag: "8a4-602571084b7b8"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:24 UTC2212INData Raw: 2e 62 78 2d 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 3b 2a 7a 6f 6f 6d 3a 31 7d 2e 62 78 2d 77 72 61 70 70 65 72 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 78 2d 77 72 61 70 70 65 72 20 2e 62 78 2d 70 61 67 65 72 2c 2e 62 78 2d 77 72 61 70 70 65 72 20 2e 62 78 2d 63 6f 6e 74 72 6f 6c 73 2d 61 75 74 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 2d 33 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 78 2d 77 72 61 70 70 65 72 20 2e 62 78 2d 6c 6f 61 64 69 6e 67 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69
                                                                                                                                                                                                                Data Ascii: .bx-wrapper{position:relative;margin:0 auto;padding:0;*zoom:1}.bx-wrapper img{max-width:100%;display:block}.bx-wrapper .bx-pager,.bx-wrapper .bx-controls-auto{position:absolute;bottom:-30px;width:100%}.bx-wrapper .bx-loading{min-height:50px;height:100%;wi


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                3192.168.2.849714217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:24 UTC626OUTGET /wp-content/themes/supermag/assets/library/Font-Awesome/css/font-awesome.min.css?ver=4.7.0 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 31004
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:24 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 07 Aug 2023 15:40:22 GMT
                                                                                                                                                                                                                ETag: "791c-602571083fc36"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16150INData Raw: 2f 2a 21 0d 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 27
                                                                                                                                                                                                                Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0'
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC14854INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 37 22 7d 2e 66 61 2d 78 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 38 22 7d 2e 66 61 2d 78 69 6e 67 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 39 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 61 22 7d 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 62 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 63 22 7d 2e 66 61 2d 69 6e 73 74 61 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 64 22 7d 2e 66 61 2d 66 6c 69 63 6b 72 3a 62
                                                                                                                                                                                                                Data Ascii: e{content:"\f167"}.fa-xing:before{content:"\f168"}.fa-xing-square:before{content:"\f169"}.fa-youtube-play:before{content:"\f16a"}.fa-dropbox:before{content:"\f16b"}.fa-stack-overflow:before{content:"\f16c"}.fa-instagram:before{content:"\f16d"}.fa-flickr:b


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                4192.168.2.849718217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:24 UTC583OUTGET /wp-content/themes/supermag/style.css?ver=1.4.9 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 49219
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:24 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 07 Aug 2023 15:40:23 GMT
                                                                                                                                                                                                                ETag: "c043-602571087b560"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16150INData Raw: 2f 2a 0d 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 53 75 70 65 72 4d 61 67 0d 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 63 6d 65 74 68 65 6d 65 73 2e 63 6f 6d 2f 74 68 65 6d 65 73 2f 73 75 70 65 72 6d 61 67 2f 0d 0a 41 75 74 68 6f 72 3a 20 61 63 6d 65 74 68 65 6d 65 73 0d 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 63 6d 65 74 68 65 6d 65 73 2e 63 6f 6d 2f 0d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 41 63 6d 65 20 54 68 65 6d 65 73 20 20 28 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 63 6d 65 74 68 65 6d 65 73 2e 63 6f 6d 20 29 20 70 72 6f 75 64 6c 79 20 70 72 65 73 65 6e 74 73 20 53 75 70 65 72 4d 61 67 2c 20 61 6e 20 55 6c 74 69 6d 61 74 65 20 54 68 65 6d 65 20 66 6f 72 20 4d 61 67 61 7a 69
                                                                                                                                                                                                                Data Ascii: /*Theme Name: SuperMagTheme URI: https://www.acmethemes.com/themes/supermag/Author: acmethemesAuthor URI: https://www.acmethemes.com/Description: Acme Themes ( https://www.acmethemes.com ) proudly presents SuperMag, an Ultimate Theme for Magazi
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16384INData Raw: 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 2e 6e 65 76 65 72 65 6e 64 69 6e 67 20 2e 73 69 74 65 2d 66 6f 6f 74 65 72 20 7b 20 2f 2a 20 54 68 65 6d 65 20 46 6f 6f 74 65 72 20 28 77 68 65 6e 20 73 65 74 20 74 6f 20 73 63 72 6f 6c 6c 69 6e 67 29 20 2a 2f 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 57 68 65 6e 20 49 6e 66 69 6e 69 74 65 20 53 63 72 6f 6c 6c 20 68 61 73 20 72 65 61 63 68 65 64 20 69 74 73 20 65 6e 64 20 77 65 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 69 73 70 6c 61 79 20 65 6c 65 6d 65 6e 74 73 20 74 68 61 74 20 77 65 72 65 20 68 69 64 64 65 6e 20 28 76 69 61 20 2e 6e 65 76 65 72 65 6e 64 69 6e 67 29 20 62 65 66 6f 72 65 2e 20 2a 2f 0d 0a 2e 69 6e 66 69 6e 69 74 79 2d 65 6e 64 2e 6e 65 76 65 72 65 6e 64 69 6e 67 20
                                                                                                                                                                                                                Data Ascii: inite-scroll.neverending .site-footer { /* Theme Footer (when set to scrolling) */display: none;}/* When Infinite Scroll has reached its end we need to re-display elements that were hidden (via .neverending) before. */.infinity-end.neverending
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16384INData Raw: 73 6b 74 6f 70 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 0d 0a 09 2f 2a 2a 2a 20 53 4c 49 44 45 52 20 2a 2a 2a 2f 0d 0a 09 2e 73 6c 69 64 65 72 2d 73 65 63 74 69 6f 6e 20 2e 73 6c 69 64 65 72 2d 64 65 73 63 20 7b 0d 0a 09 09 62 6f 74 74 6f 6d 3a 20 31 31 34 70 78 3b 0d 0a 09 7d 0d 0a 09 2e 73 6c 69 64 65 72 2d 73 65 63 74 69 6f 6e 20 2e 73 6c 69 64 65 2d 63 61 70 74 69 6f 6e 20 7b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 09 7d 0d 0a 09 2e 73 6c 69 64 65 72 2d 73 65 63 74 69 6f 6e 20 2e 62 78 2d 76 69 65 77 70 6f 72 74 2c 0d 0a 09 2e 62 65 73 69 64 65 73 2d 73 6c 69 64 65 72 7b 0d 0a 09 09 68 65 69 67 68 74 3a 20 32 32 39 70 78 20 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                                                                                                Data Ascii: sktop */@media screen and (max-width:992px){/*** SLIDER ***/.slider-section .slider-desc {bottom: 114px;}.slider-section .slide-caption {display: none;}.slider-section .bx-viewport,.besides-slider{height: 229px !importan
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC301INData Raw: 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 7d 0d 0a 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 2e 71 75 61 6e 74 69 74 79 20 2e 71 74 79 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 37 70 78 3b 0d 0a 7d 0d 0a 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 20 69 6e 70 75 74 2e 69 6e 70 75 74 2d 74 65 78 74 2c 0d 0a 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 66 6f 72 6d 20 2e 66 6f 72 6d 2d 72 6f 77 20 74 65 78 74 61 72 65 61 7b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 3b 0d 0a 7d 0d 0a 0d 0a 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 70 20 61 2c 0d 0a 2e 63 6f 6d 6d 65 6e 74 2d 63 6f 6e 74 65 6e 74 20 70 20 61 2c 0d 0a 2e 63 6f 6d 6d 65 6e 74 2d 63 6f 6e 74 65 6e 74 20 6c 69 20 61 2c 0d 0a 2e
                                                                                                                                                                                                                Data Ascii: ckground: transparent;}.woocommerce .quantity .qty {padding: 7px;}.woocommerce form .form-row input.input-text,.woocommerce form .form-row textarea{line-height: 2;}.entry-content p a,.comment-content p a,.comment-content li a,.


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                5192.168.2.849720217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:24 UTC612OUTGET /wp-content/themes/supermag/acmethemes/gutenberg/gutenberg-front.css?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:24 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                Content-Length: 1151
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:24 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 07 Aug 2023 15:40:22 GMT
                                                                                                                                                                                                                ETag: "47f-60257107f58a9"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:24 UTC1151INData Raw: 2f 2a 43 75 73 74 6f 6d 20 47 75 74 65 6e 62 65 72 67 20 53 74 79 6c 65 73 2a 2f 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2e 6d 69 64 64 6c 65 2d 63 6f 6c 20 2e 61 6c 69 67 6e 66 75 6c 6c 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 63 61 6c 63 28 35 30 25 20 2d 20 35 30 76 77 29 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 63 61 6c 63 28 35 30 25 20 2d 20 34 39 2e 36 76 77 29 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 30 25 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6d 69 64
                                                                                                                                                                                                                Data Ascii: /*Custom Gutenberg Styles*/@media only screen and (min-width: 768px) { .middle-col .alignfull { margin-left: calc(50% - 50vw); margin-right: calc(50% - 49.6vw); width: auto; max-width: 1000%; } .mid


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                6192.168.2.849715217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:24 UTC568OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 89521
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:24 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Wed, 29 Dec 2021 11:35:57 GMT
                                                                                                                                                                                                                ETag: "15db1-5d44757679a13"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16142INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16384INData Raw: 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26 26 61 3d 3d 3d 65 29 7b 69 5b 68 5d 3d 5b 6b 2c 73 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c
                                                                                                                                                                                                                Data Ascii: urn!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&&a===e){i[h]=[k,s,d];break}}el
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16384INData Raw: 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63
                                                                                                                                                                                                                Data Ascii: ull):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replac
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16384INData Raw: 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4c 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65
                                                                                                                                                                                                                Data Ascii: length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.length;r<i;r++)Le(o[r],a[r]);else Le(e
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC16384INData Raw: 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 74 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 74 74 2e 76 61 6c 75 65 3b 76 61 72 20 63 74 2c 66 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 2c 53 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 53 2e 65 78 74 65 6e 64 28 7b 61 74 74
                                                                                                                                                                                                                Data Ascii: t")).value="t",tt.type="radio",y.radioValue="t"===tt.value;var ct,ft=S.expr.attrHandle;S.fn.extend({attr:function(e,t){return $(this,S.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){S.removeAttr(this,e)})}}),S.extend({att
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC7843INData Raw: 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 42 74 3d 7b 30 3a 32 30 30 2c 31 32 32 33 3a 32 30 34 7d 2c 24 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 24 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 24 74 2c 79 2e 61 6a 61 78 3d 24 74 3d 21 21 24 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 79 2e 63 6f 72 73 7c 7c 24 74 26 26 21 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                                                                                                                                                                Data Ascii: ttings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var Bt={0:200,1223:204},$t=S.ajaxSettings.xhr();y.cors=!!$t&&"withCredentials"in $t,y.ajax=$t=!!$t,S.ajaxTransport(function(i){var o,a;if(y.cors||$t&&!i.crossDomain)return{send:function(e,t


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                7192.168.2.849722184.28.90.27443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-10-24 22:12:25 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                Cache-Control: public, max-age=239597
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:25 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                8192.168.2.849724217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC576OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 11224
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:26 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sun, 27 Dec 2020 11:06:33 GMT
                                                                                                                                                                                                                ETag: "2bd8-5b770267e176a"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC11224INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                9192.168.2.849725217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC649OUTGET /wp-content/uploads/2023/04/cropped-RISCOSitory-Main-2023-04-30.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 17639
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:26 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sun, 30 Apr 2023 17:43:16 GMT
                                                                                                                                                                                                                ETag: "44e7-5fa913dbfe354"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC16149INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 22 00 00 00 4d 08 06 00 00 00 02 6b 69 8d 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 7d 79 98 14 45 d2 f7 af aa fa ee b9 99 19 60 18 06 90 63 00 01 05 44 0e 11 44 d9 51 d8 45 40 45 71 55 50 59 45 50 44 7c 41 51 d4 85 5d 71 45 17 d0 f5 42 c5 13 0f 5c 0f f0 40 5d 91 e5 10 3f e4 50 51 e4 1a 84 e1 1a 66 98 81 b9 a7 8f ea aa ca ef 8f 9e 6a aa b3 33 ab aa 07 dc f7 7d bf 8f 78 9e 7e ba 3b 2b 33 32 22 32 32 32 32 f2 28 41 d3 34 02 00 82 20 00 00 08 21 30 02 9d 2e 08 02 08 21 b1 74 fd 19 eb 3f fd cd ca 6b 56 27 2f bf 59 ba 1d 68 4e 59 bb 3c 1b 7f b3 f8 d7 9f 03 a7 64 a9 83 1d 59 d9 4d 37 d6 c1 a3 8f 2e c7 6b 2f 1a 8f 5d bc 2c fc 46 60 e9 01 4f 4e 2c a0 65
                                                                                                                                                                                                                Data Ascii: PNGIHDR"MkipHYs+ IDATx}yE`cDDQE@EqUPYEPD|AQ]qEB\@]?PQfj3}x~;+32"2222(A4 !0.!t?kV'/YhNY<dYM7.k/],F`ON,e
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC1490INData Raw: b3 67 cf c6 be 7d fb 12 02 f7 66 d3 2b bb 74 18 71 19 d3 e8 74 1d c4 33 65 01 cf c2 59 30 83 51 a3 46 61 d2 a4 49 cd f6 64 68 57 df 68 8c 92 9d 9a 19 bf ed 2c 57 b7 6b d7 0e 0b 16 2c b0 75 f5 aa 15 08 82 80 b9 73 e7 c6 79 86 cd e1 c3 08 c6 8e ed 74 3a 71 f7 dd 77 db da 09 bd 77 ef 5e e6 2b e2 4f 87 1e 63 59 33 0f 88 fe 7d 76 6a 76 16 7e 73 18 3d 7a 34 de 7e fb ed b8 8d a8 cd d5 39 de 28 6b 17 58 1b 57 59 1d 8e 36 12 63 c7 8e c5 53 4f 3d 65 19 0c 36 03 8f c7 83 c7 1f 7f 1c 37 dd 74 53 2c 40 6d a4 e9 4c 78 20 84 10 a4 a5 a5 61 e1 c2 85 c8 cc cc b4 2c fb e1 87 1f e2 cf 7f fe 33 f7 16 8c 64 e2 45 c6 17 94 d2 03 85 31 f8 4d c7 e3 62 31 22 00 67 c4 da 9f 85 b3 60 84 f4 f4 74 4c 9d 3a 15 af be fa 6a dc 26 d5 e6 04 43 59 0a ae e3 4a 76 67 35 fd db 6c 35 c7 d8 81
                                                                                                                                                                                                                Data Ascii: g}f+tqt3eY0QFaIdhWh,Wk,usyt:qww^+OcY3}vjv~s=z4~9(kXWY6cSO=e67tS,@mLx a,3dE1Mb1"g`tL:j&CYJvg5l5


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                10192.168.2.849726217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC635OUTGET /wp-content/uploads/2022/01/SRScollectionbanner-1.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 17018
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:26 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 17 Jan 2022 12:21:42 GMT
                                                                                                                                                                                                                ETag: "427a-5d5c631fcfc7e"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC16149INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 42 00 00 00 34 08 02 00 00 00 70 c3 a6 a3 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 20 00 49 44 41 54 78 9c ed 5d 07 58 53 57 d8 3e 37 09 01 42 d8 5b b6 22 02 02 22 6e dc b8 11 b7 56 eb ac a3 5a b7 b5 b6 5a ad d6 d6 3a 6b 6d d5 5a eb de 13 f7 c6 bd 51 71 22 20 20 82 ec bd 21 3b 39 ff 77 ee 4d 42 80 24 20 b6 cf df ff f9 fd 9e fb 24 37 37 67 9f f3 7e e3 9c ef 9c 8b 70 75 92 4a a5 27 4e 9c 18 37 6e 9c 97 97 97 a9 a9 29 fa 44 9f e8 13 fd 07 08 c0 08 90 04 60 02 3c 01 a4 35 60 5b 0d c6 e7 ce 9d 6b da b4 29 fa 44 9f e8 13 fd 87 09 40 0a 50 d5 44 2e 45 a0 8c 90 42 a1 58 b2 64 c9 9a 35 6b e0 de db db 7b f2 e4 c9 bd 7b f7 76 73 73 33 37 37 d7 9f 22 44 14 89 44 15 15 15 42 a1 50 26
                                                                                                                                                                                                                Data Ascii: PNGIHDRB4ppHYsod IDATx]XSW>7B[""nVZZ:kmZQq" !;9wMB$ $77g~puJ'N7n)D`<5`[k)D@PD.EBXd5k{{vss377"DDBP&
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC869INData Raw: 92 25 a0 6f 60 ec 45 c6 92 39 42 08 9f 5d 88 16 fc a9 00 bd d7 da 8c 00 55 1d 0b 2a db 29 80 ba f2 58 01 9d de b8 11 b5 f6 80 82 51 c4 9a 3a a3 96 4d 11 34 42 71 39 d1 47 a0 59 3a f8 51 8f 62 71 49 85 32 ae 58 0a ad 8a a0 9c c0 7a d6 1f c6 71 29 78 e3 71 b4 60 0c 51 16 40 b0 1f b8 82 c1 9e 2a 2e 23 63 c3 c5 1e ef fd 01 ee c9 d4 83 40 cf 44 2c 96 a5 45 ef 40 f4 2b 29 28 a9 54 ea e3 e3 93 94 94 e4 d0 ea 57 1b 9f f9 35 02 6a ce 4d 48 2a 52 92 af 04 cb 44 1f f5 56 a1 ff 15 62 71 4c 2c 1b 8f b1 0f fc 89 63 64 d7 b0 14 40 90 82 1d e8 e1 48 5a fc 62 24 61 bd 9d 5b 10 96 f9 34 1e c3 4d 51 19 8e d5 d8 0f 03 a8 00 bd 0b 34 a8 13 b7 00 42 64 2a c5 82 de f2 04 da da 9d 97 58 f3 b0 5d 10 1a 23 42 c8 ac ec 85 07 64 2d 04 ec 2b 23 43 22 40 34 b3 ee d3 8e 02 36 0f 2a df
                                                                                                                                                                                                                Data Ascii: %o`E9B]U*)XQ:M4Bq9GY:QbqI2Xzq)xq`Q@*.#c@D,E@+)(TW5jMH*RDVbqL,cd@HZb$a[4MQ4Bd*X]#Bd-+#C"@46*


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                11192.168.2.849727217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC609OUTGET /wp-content/themes/supermag/assets/library/bxslider/js/jquery.bxslider.js?ver=4.2.5.1.2 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 67099
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:26 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 07 Aug 2023 15:40:22 GMT
                                                                                                                                                                                                                ETag: "1061b-60257108505d8"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC16142INData Raw: 2f 2a 2a 0d 0a 20 2a 20 62 78 53 6c 69 64 65 72 20 76 34 2e 32 2e 35 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 35 20 53 74 65 76 65 6e 20 57 61 6e 64 65 72 73 6b 69 0d 0a 20 2a 20 57 72 69 74 74 65 6e 20 77 68 69 6c 65 20 64 72 69 6e 6b 69 6e 67 20 42 65 6c 67 69 61 6e 20 61 6c 65 73 20 61 6e 64 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6a 61 7a 7a 0d 0a 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 0d 0a 20 2a 2f 0d 0a 0d 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 0d 0a 20 20 76 61 72 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0d 0a 0d 0a 20 20 20 20 2f 2f 20 47 45 4e 45 52 41 4c 0d 0a 20
                                                                                                                                                                                                                Data Ascii: /** * bxSlider v4.2.5 * Copyright 2013-2015 Steven Wanderski * Written while drinking Belgian ales and listening to jazz * Licensed under MIT (http://opensource.org/licenses/MIT) */;(function($) { var defaults = { // GENERAL
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC16384INData Raw: 64 72 65 6e 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 28 74 68 69 73 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 66 61 6c 73 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 2e 67 65 74 28 29 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 69 66 20 28 73 6c 69 64 65 72 2e 76 69 65 77 70 6f 72 74 2e 63 73 73 28 27 62 6f 78 2d 73 69 7a 69 6e 67 27 29 20 3d 3d 3d 20 27 62 6f 72 64 65 72 2d 62 6f 78 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 20 2b 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 73 6c 69 64 65 72 2e 76 69 65 77 70 6f 72 74 2e 63 73 73 28 27 70 61 64 64 69 6e 67 2d 74 6f 70 27 29 29 20 2b 20 70 61 72 73 65 46 6c 6f 61 74 28 73 6c 69 64 65 72 2e 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: dren.map(function() { return $(this).outerHeight(false); }).get()); } if (slider.viewport.css('box-sizing') === 'border-box') { height += parseFloat(slider.viewport.css('padding-top')) + parseFloat(slider.viewp
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC16384INData Raw: 20 69 73 20 72 75 6e 6e 69 6e 67 2c 20 73 74 6f 70 20 69 74 0d 0a 20 20 20 20 20 20 69 66 20 28 73 6c 69 64 65 72 2e 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 20 26 26 20 73 6c 69 64 65 72 2e 73 65 74 74 69 6e 67 73 2e 73 74 6f 70 41 75 74 6f 4f 6e 43 6c 69 63 6b 29 20 7b 20 65 6c 2e 73 74 6f 70 41 75 74 6f 28 29 3b 20 7d 0d 0a 20 20 20 20 20 20 65 6c 2e 67 6f 54 6f 4e 65 78 74 53 6c 69 64 65 28 29 3b 0d 0a 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 2f 2a 2a 0d 0a 20 20 20 20 20 2a 20 43 6c 69 63 6b 20 70 72 65 76 20 62 69 6e 64 69 6e 67 0d 0a 20 20 20 20 20 2a 0d 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 65 20 28 65 76 65 6e 74 29 0d 0a 20 20 20 20 20 2a 20 20 2d 20 44 4f 4d 20 65 76 65 6e 74 20 6f 62 6a 65 63 74 0d 0a 20 20 20 20 20 2a 2f 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: is running, stop it if (slider.settings.auto && slider.settings.stopAutoOnClick) { el.stopAuto(); } el.goToNextSlide(); }; /** * Click prev binding * * @param e (event) * - DOM event object */
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC16384INData Raw: 20 68 6f 72 69 7a 6f 6e 74 61 6c 2c 20 64 72 61 67 20 61 6c 6f 6e 67 20 78 20 61 78 69 73 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 6c 69 64 65 72 2e 73 65 74 74 69 6e 67 73 2e 6d 6f 64 65 20 3d 3d 3d 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 63 68 61 6e 67 65 20 3d 20 74 6f 75 63 68 50 6f 69 6e 74 73 5b 30 5d 2e 70 61 67 65 58 20 2d 20 73 6c 69 64 65 72 2e 74 6f 75 63 68 2e 73 74 61 72 74 2e 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 73 6c 69 64 65 72 2e 74 6f 75 63 68 2e 6f 72 69 67 69 6e 61 6c 50 6f 73 2e 6c 65 66 74 20 2b 20 63 68 61 6e 67 65 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 69 66 20 76 65 72 74 69 63 61 6c 2c 20 64 72 61 67 20 61 6c 6f 6e 67 20 79 20 61 78 69 73 0d 0a 20 20
                                                                                                                                                                                                                Data Ascii: horizontal, drag along x axis if (slider.settings.mode === 'horizontal') { change = touchPoints[0].pageX - slider.touch.start.x; value = slider.touch.originalPos.left + change; // if vertical, drag along y axis
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC1805INData Raw: 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 73 74 72 6f 79 65 64 0d 0a 20 20 20 20 20 20 69 66 20 28 21 73 6c 69 64 65 72 2e 69 6e 69 74 69 61 6c 69 7a 65 64 29 20 7b 20 72 65 74 75 72 6e 3b 20 7d 0d 0a 20 20 20 20 20 20 73 6c 69 64 65 72 2e 69 6e 69 74 69 61 6c 69 7a 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 24 28 27 2e 62 78 2d 63 6c 6f 6e 65 27 2c 20 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 20 20 20 20 20 20 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 6f 72 69 67 53 74 79 6c 65 27 29 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69
                                                                                                                                                                                                                Data Ascii: s already been destroyed if (!slider.initialized) { return; } slider.initialized = false; $('.bx-clone', this).remove(); slider.children.each(function() { if ($(this).data('origStyle') !== undefined) { $(thi


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                12192.168.2.849728217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC388OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 89521
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:26 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Wed, 29 Dec 2021 11:35:57 GMT
                                                                                                                                                                                                                ETag: "15db1-5d44757679a13"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC16142INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC16384INData Raw: 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26 26 61 3d 3d 3d 65 29 7b 69 5b 68 5d 3d 5b 6b 2c 73 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c
                                                                                                                                                                                                                Data Ascii: urn!0}if(u=[m?c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&&a===e){i[h]=[k,s,d];break}}el
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC16384INData Raw: 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63
                                                                                                                                                                                                                Data Ascii: ull):(l=t,t=function(e,t,n){return l.call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replac
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC16384INData Raw: 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4c 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65
                                                                                                                                                                                                                Data Ascii: length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.length;r<i;r++)Le(o[r],a[r]);else Le(e
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC16384INData Raw: 74 22 29 29 2e 76 61 6c 75 65 3d 22 74 22 2c 74 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 74 74 2e 76 61 6c 75 65 3b 76 61 72 20 63 74 2c 66 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 2c 53 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 53 2e 65 78 74 65 6e 64 28 7b 61 74 74
                                                                                                                                                                                                                Data Ascii: t")).value="t",tt.type="radio",y.radioValue="t"===tt.value;var ct,ft=S.expr.attrHandle;S.fn.extend({attr:function(e,t){return $(this,S.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){S.removeAttr(this,e)})}}),S.extend({att
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC7843INData Raw: 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 43 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 76 61 72 20 42 74 3d 7b 30 3a 32 30 30 2c 31 32 32 33 3a 32 30 34 7d 2c 24 74 3d 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 24 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 24 74 2c 79 2e 61 6a 61 78 3d 24 74 3d 21 21 24 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 79 2e 63 6f 72 73 7c 7c 24 74 26 26 21 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                                                                                                                                                                Data Ascii: ttings.xhr=function(){try{return new C.XMLHttpRequest}catch(e){}};var Bt={0:200,1223:204},$t=S.ajaxSettings.xhr();y.cors=!!$t&&"withCredentials"in $t,y.ajax=$t=!!$t,S.ajaxTransport(function(i){var o,a;if(y.cors||$t&&!i.crossDomain)return{send:function(e,t


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                13192.168.2.849729184.28.90.27443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                Cache-Control: public, max-age=239596
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:26 GMT
                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                2024-10-24 22:12:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                14192.168.2.849731217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC622OUTGET /images/showbanners/generic/midlands.jpg HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 21613
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:27 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sat, 07 Oct 2023 16:23:40 GMT
                                                                                                                                                                                                                ETag: "546d-60722c7aa0520"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC16148INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 5a 00 5a 00 00 ff e1 26 90 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0d 00 00 00 72 00 00 00 32 01 02 00 14 00 00 00 80 00 00 00 69 87 04 00 01 00 00 00 94 00 00 00 a6 00 00 00 5a 00 00 00 01 00 00 00 5a 00 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 33 30 00 00 32 30 32 32 3a 31 32 3a 30 33 20 31 32 3a 34 35 3a 33 31 00 01 00 01 a0 03 00 01 00 00 00 01 00 00 00 00 00 00 00 09 00 fe 00 04 00 01 00 00 00 01 00 00 00 00 01 04 00 01 00 00 00 00 01 00 00 01 01 04 00 01 00 00 00 fd 00 00 00 02 01 03 00 03 00 00 00 18 01 00 00 03 01 03 00 01 00 00 00 06
                                                                                                                                                                                                                Data Ascii: JFIFZZ&ExifII*bj(1r2iZZGIMP 2.10.302022:12:03 12:45:31
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC5465INData Raw: 4a f5 19 fc 41 a2 bd ab ef 42 f1 28 d3 5b a8 24 56 3a 4f 71 bf bb 6b 31 f2 f0 66 0c c1 f6 54 32 e2 2d 79 95 d6 14 13 1e 34 d6 57 b5 b7 7a ce cf 38 d4 ab 67 18 9f aa 8e d0 4b aa 7c 2e 53 cf cd b3 d6 6a 2c ae d3 4e a5 58 6d 09 83 eb 9f b4 b7 dd 75 95 a3 b3 e0 2d 7e be 63 cb 1f 59 d9 17 1a 99 ba 15 3c 10 7c c4 a6 da 34 e2 f4 d3 d9 c6 e5 ff 00 1e 72 bb b4 ab 69 28 c0 0d e4 b7 d5 66 8b 59 a3 64 cd a7 1b 49 5f ba b7 fc 9d a3 6a bd db 50 e5 57 81 34 a9 93 ba 20 98 f0 98 c2 30 9a 84 0c b8 31 81 53 83 fc 04 52 e7 12 94 01 78 88 b3 6f 80 c6 58 fc 73 1d b7 99 65 41 e1 52 bd 7f 72 a9 6e 92 ba c2 4a 9f 69 95 a6 63 2e 2b 68 cb c4 74 cf 06 5f 41 ac e4 44 a8 b4 6d 3a b0 c1 8f a2 61 f2 c3 4b 8e a2 6d 6f 48 29 76 e9 13 46 4f 2d 16 85 03 02 3a 32 cd 3e 9c bf 89 a5 75 cb 17
                                                                                                                                                                                                                Data Ascii: JAB([$V:Oqk1fT2-y4Wz8gK|.Sj,NXmu-~cY<|4ri(fYdI_jPW4 01SRxoXseARrnJic.+ht_ADm:aKmoH)vFO-:2>u


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                15192.168.2.849730217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC624OUTGET /images/showbanners/generic/experience.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 2476
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:27 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sat, 07 Oct 2023 16:24:08 GMT
                                                                                                                                                                                                                ETag: "9ac-60722c950c039"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC2476INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 84 00 00 00 a3 08 03 00 00 00 7c 33 46 1b 00 00 00 b1 50 4c 54 45 00 00 00 11 11 11 44 00 00 22 22 22 55 11 11 00 44 00 88 00 00 33 33 33 11 55 11 99 11 11 44 44 00 44 44 44 cc 00 44 22 66 22 55 55 11 cc 00 cc 55 55 55 dd 11 55 88 44 44 33 77 33 bb 33 33 66 66 22 44 88 00 66 66 66 ee 22 66 77 77 33 cc 44 88 55 99 11 77 77 77 ff 33 77 88 88 00 aa 66 66 dd 55 55 66 aa 22 88 88 88 99 99 11 bb 77 77 ee 66 66 77 bb 33 99 99 99 aa aa 22 cc 88 88 ff 77 77 aa aa aa bb bb 33 dd 99 99 cc cc 00 bb bb bb ee aa aa dd dd 11 cc cc cc ff bb bb ee ee 22 dd dd dd ff ff 33 ee ee ee ff ff 77 ff ff bb ff ff ff e0 67 ae ad 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 04 1b
                                                                                                                                                                                                                Data Ascii: PNGIHDR|3FPLTED"""UD333UDDDDDD"f"UUUUUUDD3w333ff"Dfff"fww3DUwww3wffUUf"wwffw3"ww3"3wgpHYstIME


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                16192.168.2.849732217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC623OUTGET /wp-content/themes/supermag/assets/library/theia-sticky-sidebar/theia-sticky-sidebar.min.js?ver=1.7.0 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 5431
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:27 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 07 Aug 2023 15:40:22 GMT
                                                                                                                                                                                                                ETag: "1537-602571085927a"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC5431INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 2e 66 6e 2e 74 68 65 69 61 53 74 69 63 6b 79 53 69 64 65 62 61 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 61 3d 6f 28 74 2c 65 29 3b 61 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 54 53 53 3a 20 42 6f 64 79 20 77 69 64 74 68 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 6f 70 74 69 6f 6e 73 2e 6d 69 6e 57 69 64 74 68 2e 20 49 6e 69 74 20 69 73 20 64 65 6c 61 79 65 64 2e 22 29 2c 69 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 73 63 72 6f 6c 6c 2e 22 2b 74 2e 6e 61 6d 65 73 70 61 63 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 6e 3d 6f 28 74 2c 65 29 3b 6e 26 26 69 28 74 68 69 73 29 2e
                                                                                                                                                                                                                Data Ascii: !function(i){i.fn.theiaStickySidebar=function(t){function e(t,e){var a=o(t,e);a||(console.log("TSS: Body width smaller than options.minWidth. Init is delayed."),i(document).on("scroll."+t.namespace,function(t,e){return function(a){var n=o(t,e);n&&i(this).


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                17192.168.2.849734217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC396OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 11224
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:27 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sun, 27 Dec 2020 11:06:33 GMT
                                                                                                                                                                                                                ETag: "2bd8-5b770267e176a"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC11224INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                18192.168.2.849733217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC620OUTGET /images/showbanners/generic/london.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 6330
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:27 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sat, 07 Oct 2023 16:23:59 GMT
                                                                                                                                                                                                                ETag: "18ba-60722c8d3cfbf"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC6330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 a2 08 06 00 00 00 8a c1 09 9b 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 0b 0b 0e 32 17 53 b4 5a 85 00 00 18 47 49 44 41 54 78 da ed 5d 4d 8c db d8 7d ff 49 1e 6f 9d e9 62 44 d7 0e 90 b6 36 c4 09 02 67 8b 1c 44 d5 bb 07 b7 01 44 c1 28 8a 00 09 46 73 c8 f6 50 14 a2 82 60 81 3d 49 aa 0f bd 6c 32 1a 34 c9 ad 95 e6 9a 62 23 ce a1 3d 04 45 45 23 41 11 04 70 a4 d9 35 bc 0e 6c 54 14 9a 6d 1c 67 61 d1 b0 91 ba ad 67 87 1a 78 e5 b1 a5 11 7b e0 23 e7 91 a2 24 8a fa e0 8c cc 3f 40 cc 07 bf 1e df ef fd 3f df ff fd 5f e8 fc f9 f3 bf d0 34 ed 2c 02 5a 38 0a 85 42 7b 4b 67 cf 9e 7d eb 87 3f fc e1 eb
                                                                                                                                                                                                                Data Ascii: PNGIHDRxbKGDpHYstIME2SZGIDATx]M}IobD6gDD(FsP`=Il24b#=EE#Ap5lTmgagx{#$?@?_4,Z8B{Kg}?


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                19192.168.2.849735217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:27 UTC409OUTGET /wp-content/uploads/2023/04/cropped-RISCOSitory-Main-2023-04-30.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 17639
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:27 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sun, 30 Apr 2023 17:43:16 GMT
                                                                                                                                                                                                                ETag: "44e7-5fa913dbfe354"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC16149INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 22 00 00 00 4d 08 06 00 00 00 02 6b 69 8d 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 7d 79 98 14 45 d2 f7 af aa fa ee b9 99 19 60 18 06 90 63 00 01 05 44 0e 11 44 d9 51 d8 45 40 45 71 55 50 59 45 50 44 7c 41 51 d4 85 5d 71 45 17 d0 f5 42 c5 13 0f 5c 0f f0 40 5d 91 e5 10 3f e4 50 51 e4 1a 84 e1 1a 66 98 81 b9 a7 8f ea aa ca ef 8f 9e 6a aa b3 33 ab aa 07 dc f7 7d bf 8f 78 9e 7e ba 3b 2b 33 32 22 32 32 32 32 f2 28 41 d3 34 02 00 82 20 00 00 08 21 30 02 9d 2e 08 02 08 21 b1 74 fd 19 eb 3f fd cd ca 6b 56 27 2f bf 59 ba 1d 68 4e 59 bb 3c 1b 7f b3 f8 d7 9f 03 a7 64 a9 83 1d 59 d9 4d 37 d6 c1 a3 8f 2e c7 6b 2f 1a 8f 5d bc 2c fc 46 60 e9 01 4f 4e 2c a0 65
                                                                                                                                                                                                                Data Ascii: PNGIHDR"MkipHYs+ IDATx}yE`cDDQE@EqUPYEPD|AQ]qEB\@]?PQfj3}x~;+32"2222(A4 !0.!t?kV'/YhNY<dYM7.k/],F`ON,e
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC1490INData Raw: b3 67 cf c6 be 7d fb 12 02 f7 66 d3 2b bb 74 18 71 19 d3 e8 74 1d c4 33 65 01 cf c2 59 30 83 51 a3 46 61 d2 a4 49 cd f6 64 68 57 df 68 8c 92 9d 9a 19 bf ed 2c 57 b7 6b d7 0e 0b 16 2c b0 75 f5 aa 15 08 82 80 b9 73 e7 c6 79 86 cd e1 c3 08 c6 8e ed 74 3a 71 f7 dd 77 db da 09 bd 77 ef 5e e6 2b e2 4f 87 1e 63 59 33 0f 88 fe 7d 76 6a 76 16 7e 73 18 3d 7a 34 de 7e fb ed b8 8d a8 cd d5 39 de 28 6b 17 58 1b 57 59 1d 8e 36 12 63 c7 8e c5 53 4f 3d 65 19 0c 36 03 8f c7 83 c7 1f 7f 1c 37 dd 74 53 2c 40 6d a4 e9 4c 78 20 84 10 a4 a5 a5 61 e1 c2 85 c8 cc cc b4 2c fb e1 87 1f e2 cf 7f fe 33 f7 16 8c 64 e2 45 c6 17 94 d2 03 85 31 f8 4d c7 e3 62 31 22 00 67 c4 da 9f 85 b3 60 84 f4 f4 74 4c 9d 3a 15 af be fa 6a dc 26 d5 e6 04 43 59 0a ae e3 4a 76 67 35 fd db 6c 35 c7 d8 81
                                                                                                                                                                                                                Data Ascii: g}f+tqt3eY0QFaIdhWh,Wk,usyt:qww^+OcY3}vjv~s=z4~9(kXWY6cSO=e67tS,@mLx a,3dE1Mb1"g`tL:j&CYJvg5l5


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                20192.168.2.849737217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC395OUTGET /wp-content/uploads/2022/01/SRScollectionbanner-1.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 17018
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:28 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 17 Jan 2022 12:21:42 GMT
                                                                                                                                                                                                                ETag: "427a-5d5c631fcfc7e"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC16149INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 42 00 00 00 34 08 02 00 00 00 70 c3 a6 a3 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 20 00 49 44 41 54 78 9c ed 5d 07 58 53 57 d8 3e 37 09 01 42 d8 5b b6 22 02 02 22 6e dc b8 11 b7 56 eb ac a3 5a b7 b5 b6 5a ad d6 d6 3a 6b 6d d5 5a eb de 13 f7 c6 bd 51 71 22 20 20 82 ec bd 21 3b 39 ff 77 ee 4d 42 80 24 20 b6 cf df ff f9 fd 9e fb 24 37 37 67 9f f3 7e e3 9c ef 9c 8b 70 75 92 4a a5 27 4e 9c 18 37 6e 9c 97 97 97 a9 a9 29 fa 44 9f e8 13 fd 07 08 c0 08 90 04 60 02 3c 01 a4 35 60 5b 0d c6 e7 ce 9d 6b da b4 29 fa 44 9f e8 13 fd 87 09 40 0a 50 d5 44 2e 45 a0 8c 90 42 a1 58 b2 64 c9 9a 35 6b e0 de db db 7b f2 e4 c9 bd 7b f7 76 73 73 33 37 37 d7 9f 22 44 14 89 44 15 15 15 42 a1 50 26
                                                                                                                                                                                                                Data Ascii: PNGIHDRB4ppHYsod IDATx]XSW>7B[""nVZZ:kmZQq" !;9wMB$ $77g~puJ'N7n)D`<5`[k)D@PD.EBXd5k{{vss377"DDBP&
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC869INData Raw: 92 25 a0 6f 60 ec 45 c6 92 39 42 08 9f 5d 88 16 fc a9 00 bd d7 da 8c 00 55 1d 0b 2a db 29 80 ba f2 58 01 9d de b8 11 b5 f6 80 82 51 c4 9a 3a a3 96 4d 11 34 42 71 39 d1 47 a0 59 3a f8 51 8f 62 71 49 85 32 ae 58 0a ad 8a a0 9c c0 7a d6 1f c6 71 29 78 e3 71 b4 60 0c 51 16 40 b0 1f b8 82 c1 9e 2a 2e 23 63 c3 c5 1e ef fd 01 ee c9 d4 83 40 cf 44 2c 96 a5 45 ef 40 f4 2b 29 28 a9 54 ea e3 e3 93 94 94 e4 d0 ea 57 1b 9f f9 35 02 6a ce 4d 48 2a 52 92 af 04 cb 44 1f f5 56 a1 ff 15 62 71 4c 2c 1b 8f b1 0f fc 89 63 64 d7 b0 14 40 90 82 1d e8 e1 48 5a fc 62 24 61 bd 9d 5b 10 96 f9 34 1e c3 4d 51 19 8e d5 d8 0f 03 a8 00 bd 0b 34 a8 13 b7 00 42 64 2a c5 82 de f2 04 da da 9d 97 58 f3 b0 5d 10 1a 23 42 c8 ac ec 85 07 64 2d 04 ec 2b 23 43 22 40 34 b3 ee d3 8e 02 36 0f 2a df
                                                                                                                                                                                                                Data Ascii: %o`E9B]U*)XQ:M4Bq9GY:QbqI2Xzq)xq`Q@*.#c@D,E@+)(TW5jMH*RDVbqL,cd@HZb$a[4MQ4Bd*X]#Bd-+#C"@46*


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                21192.168.2.849736217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC588OUTGET /wp-content/themes/supermag/assets/js/supermag-custom.js?ver=1.4.0 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 19059
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:28 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 07 Aug 2023 15:40:22 GMT
                                                                                                                                                                                                                ETag: "4a73-602571083bdb5"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC16143INData Raw: 2f 2a 73 6c 69 63 6b 20 6e 61 76 20 73 74 61 72 74 2a 2f 0d 0a 2f 2a 21 0d 0a 20 53 6c 69 63 6b 4e 61 76 20 52 65 73 70 6f 6e 73 69 76 65 20 4d 6f 62 69 6c 65 20 4d 65 6e 75 20 76 31 2e 30 2e 30 2e 31 0d 0a 20 28 63 29 20 32 30 31 34 20 4a 6f 73 68 20 43 6f 70 65 0d 0a 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 24 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 77 69 6e 64 6f 77 29 20 7b 0d 0a 20 20 20 20 76 61 72 0d 0a 20 20 20 20 2f 2f 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 6f 62 6a 65 63 74 2e 0d 0a 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 62 65 6c 3a 20 27 4d 45 4e 55 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: /*slick nav start*//*! SlickNav Responsive Mobile Menu v1.0.0.1 (c) 2014 Josh Cope licensed under MIT */;(function ($, document, window) { var // default settings object. defaults = { label: 'MENU',
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC2916INData Raw: 69 6d 61 72 79 2d 77 72 61 70 2c 20 23 73 65 63 6f 6e 64 61 72 79 2d 72 69 67 68 74 2c 20 23 73 65 63 6f 6e 64 61 72 79 2d 6c 65 66 74 27 29 2e 74 68 65 69 61 53 74 69 63 6b 79 53 69 64 65 62 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 73 65 63 6f 6e 64 61 72 79 2d 73 69 64 65 62 61 72 2c 20 23 70 72 69 6d 61 72 79 27 29 2e 74 68 65 69 61 53 74 69 63 6b 79 53 69 64 65 62 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 24 28 27 2e 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 20 2e 6d 65 6e 75 27 29 2e 73 6c 69 63 6b 6e 61 76 28 7b 0d 0a 20 20 20 20 20 20 20 20 61 6c 6c 6f 77 50 61 72 65 6e 74 4c 69 6e 6b 73 20 3a
                                                                                                                                                                                                                Data Ascii: imary-wrap, #secondary-right, #secondary-left').theiaStickySidebar(); } else{ $('.secondary-sidebar, #primary').theiaStickySidebar(); } } $('.header-wrapper .menu').slicknav({ allowParentLinks :


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                22192.168.2.849738217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC623OUTGET /images/showbanners/generic/southwest.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 12147
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:28 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sat, 07 Oct 2023 16:23:19 GMT
                                                                                                                                                                                                                ETag: "2f73-60722c671177f"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC12147INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 b4 08 06 00 00 00 5f 4e e8 1d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 03 04 0b 04 1e cd ac ea 28 00 00 20 00 49 44 41 54 78 da ed 9d 7b 74 54 55 9a e8 7f e9 16 72 4a 1e 39 07 21 d4 09 8f 54 21 12 8a 57 2a 01 94 04 c4 a2 80 19 6f f0 11 71 b0 a7 cd 74 13 3b 3d 3a 6b 70 c6 b8 e0 ce 75 2d e9 7b 73 d7 a4 ef d8 33 d8 c6 35 e0 ba 6a a7 09 f6 0d ad d3 8a f1 41 da 6e 30 44 1b 03 3e 92 94 3c 52 02 9a aa 90 96 2a 30 a4 2a 04 a9 03 d8 dd f7 8f ca d9 39 a7 aa 12 12 1e 12 b4 be 5a 2c 52 e7 7c fb f1 bd bf fd ed 7d 4e a5 00 7f 21 09 df 58 f8 4e 92 05 49 01 27 e1 1a 86 eb 8c 5f 86 3d 35 8c ef 38 93
                                                                                                                                                                                                                Data Ascii: PNGIHDRx_NbKGDpHYstIME( IDATx{tTUrJ9!T!W*oqt;=:kpu-{s35jAn0D><R*0*9Z,R|}N!XNI'_=58


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                23192.168.2.849739217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC429OUTGET /wp-content/themes/supermag/assets/library/bxslider/js/jquery.bxslider.js?ver=4.2.5.1.2 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC242INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 67099
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:28 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 07 Aug 2023 15:40:22 GMT
                                                                                                                                                                                                                ETag: "1061b-60257108505d8"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC16142INData Raw: 2f 2a 2a 0d 0a 20 2a 20 62 78 53 6c 69 64 65 72 20 76 34 2e 32 2e 35 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 35 20 53 74 65 76 65 6e 20 57 61 6e 64 65 72 73 6b 69 0d 0a 20 2a 20 57 72 69 74 74 65 6e 20 77 68 69 6c 65 20 64 72 69 6e 6b 69 6e 67 20 42 65 6c 67 69 61 6e 20 61 6c 65 73 20 61 6e 64 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6a 61 7a 7a 0d 0a 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 0d 0a 20 2a 2f 0d 0a 0d 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 0d 0a 20 20 76 61 72 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0d 0a 0d 0a 20 20 20 20 2f 2f 20 47 45 4e 45 52 41 4c 0d 0a 20
                                                                                                                                                                                                                Data Ascii: /** * bxSlider v4.2.5 * Copyright 2013-2015 Steven Wanderski * Written while drinking Belgian ales and listening to jazz * Licensed under MIT (http://opensource.org/licenses/MIT) */;(function($) { var defaults = { // GENERAL
                                                                                                                                                                                                                2024-10-24 22:12:28 UTC16384INData Raw: 64 72 65 6e 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 24 28 74 68 69 73 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 66 61 6c 73 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 2e 67 65 74 28 29 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 69 66 20 28 73 6c 69 64 65 72 2e 76 69 65 77 70 6f 72 74 2e 63 73 73 28 27 62 6f 78 2d 73 69 7a 69 6e 67 27 29 20 3d 3d 3d 20 27 62 6f 72 64 65 72 2d 62 6f 78 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 20 2b 3d 20 70 61 72 73 65 46 6c 6f 61 74 28 73 6c 69 64 65 72 2e 76 69 65 77 70 6f 72 74 2e 63 73 73 28 27 70 61 64 64 69 6e 67 2d 74 6f 70 27 29 29 20 2b 20 70 61 72 73 65 46 6c 6f 61 74 28 73 6c 69 64 65 72 2e 76 69 65 77 70
                                                                                                                                                                                                                Data Ascii: dren.map(function() { return $(this).outerHeight(false); }).get()); } if (slider.viewport.css('box-sizing') === 'border-box') { height += parseFloat(slider.viewport.css('padding-top')) + parseFloat(slider.viewp
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC16384INData Raw: 20 69 73 20 72 75 6e 6e 69 6e 67 2c 20 73 74 6f 70 20 69 74 0d 0a 20 20 20 20 20 20 69 66 20 28 73 6c 69 64 65 72 2e 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 20 26 26 20 73 6c 69 64 65 72 2e 73 65 74 74 69 6e 67 73 2e 73 74 6f 70 41 75 74 6f 4f 6e 43 6c 69 63 6b 29 20 7b 20 65 6c 2e 73 74 6f 70 41 75 74 6f 28 29 3b 20 7d 0d 0a 20 20 20 20 20 20 65 6c 2e 67 6f 54 6f 4e 65 78 74 53 6c 69 64 65 28 29 3b 0d 0a 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 2f 2a 2a 0d 0a 20 20 20 20 20 2a 20 43 6c 69 63 6b 20 70 72 65 76 20 62 69 6e 64 69 6e 67 0d 0a 20 20 20 20 20 2a 0d 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 65 20 28 65 76 65 6e 74 29 0d 0a 20 20 20 20 20 2a 20 20 2d 20 44 4f 4d 20 65 76 65 6e 74 20 6f 62 6a 65 63 74 0d 0a 20 20 20 20 20 2a 2f 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: is running, stop it if (slider.settings.auto && slider.settings.stopAutoOnClick) { el.stopAuto(); } el.goToNextSlide(); }; /** * Click prev binding * * @param e (event) * - DOM event object */
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC16384INData Raw: 20 68 6f 72 69 7a 6f 6e 74 61 6c 2c 20 64 72 61 67 20 61 6c 6f 6e 67 20 78 20 61 78 69 73 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 6c 69 64 65 72 2e 73 65 74 74 69 6e 67 73 2e 6d 6f 64 65 20 3d 3d 3d 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 63 68 61 6e 67 65 20 3d 20 74 6f 75 63 68 50 6f 69 6e 74 73 5b 30 5d 2e 70 61 67 65 58 20 2d 20 73 6c 69 64 65 72 2e 74 6f 75 63 68 2e 73 74 61 72 74 2e 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 73 6c 69 64 65 72 2e 74 6f 75 63 68 2e 6f 72 69 67 69 6e 61 6c 50 6f 73 2e 6c 65 66 74 20 2b 20 63 68 61 6e 67 65 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 69 66 20 76 65 72 74 69 63 61 6c 2c 20 64 72 61 67 20 61 6c 6f 6e 67 20 79 20 61 78 69 73 0d 0a 20 20
                                                                                                                                                                                                                Data Ascii: horizontal, drag along x axis if (slider.settings.mode === 'horizontal') { change = touchPoints[0].pageX - slider.touch.start.x; value = slider.touch.originalPos.left + change; // if vertical, drag along y axis
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC1805INData Raw: 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 64 65 73 74 72 6f 79 65 64 0d 0a 20 20 20 20 20 20 69 66 20 28 21 73 6c 69 64 65 72 2e 69 6e 69 74 69 61 6c 69 7a 65 64 29 20 7b 20 72 65 74 75 72 6e 3b 20 7d 0d 0a 20 20 20 20 20 20 73 6c 69 64 65 72 2e 69 6e 69 74 69 61 6c 69 7a 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 24 28 27 2e 62 78 2d 63 6c 6f 6e 65 27 2c 20 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 3b 0d 0a 20 20 20 20 20 20 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 6f 72 69 67 53 74 79 6c 65 27 29 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69
                                                                                                                                                                                                                Data Ascii: s already been destroyed if (!slider.initialized) { return; } slider.initialized = false; $('.bx-clone', this).remove(); slider.children.each(function() { if ($(this).data('origStyle') !== undefined) { $(thi


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                24192.168.2.849741217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC564OUTGET /wp-includes/js/wp-embed.min.js?ver=5.8.10 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 1478
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:29 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Wed, 17 May 2023 01:36:15 GMT
                                                                                                                                                                                                                ETag: "5c6-5fbd9b6b9c7c4"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC1478INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 64 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 21 31 2c 6e 3d 21 31 3b 69 66 28 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 65 3d 21 30 3b 69 66 28 64 2e 77 70 3d 64 2e 77 70 7c 7c 7b 7d 2c 21 64 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 29 69 66 28 64 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 3b 69 66 28 74 29 69 66 28 74 2e 73 65 63 72 65 74 7c 7c 74 2e 6d 65 73 73 61 67 65 7c 7c 74 2e 76 61 6c 75 65
                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                25192.168.2.849743217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC443OUTGET /wp-content/themes/supermag/assets/library/theia-sticky-sidebar/theia-sticky-sidebar.min.js?ver=1.7.0 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 5431
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:29 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 07 Aug 2023 15:40:22 GMT
                                                                                                                                                                                                                ETag: "1537-602571085927a"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC5431INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 2e 66 6e 2e 74 68 65 69 61 53 74 69 63 6b 79 53 69 64 65 62 61 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 61 3d 6f 28 74 2c 65 29 3b 61 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 54 53 53 3a 20 42 6f 64 79 20 77 69 64 74 68 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 6f 70 74 69 6f 6e 73 2e 6d 69 6e 57 69 64 74 68 2e 20 49 6e 69 74 20 69 73 20 64 65 6c 61 79 65 64 2e 22 29 2c 69 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 73 63 72 6f 6c 6c 2e 22 2b 74 2e 6e 61 6d 65 73 70 61 63 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 6e 3d 6f 28 74 2c 65 29 3b 6e 26 26 69 28 74 68 69 73 29 2e
                                                                                                                                                                                                                Data Ascii: !function(i){i.fn.theiaStickySidebar=function(t){function e(t,e){var a=o(t,e);a||(console.log("TSS: Body width smaller than options.minWidth. Init is delayed."),i(document).on("scroll."+t.namespace,function(t,e){return function(a){var n=o(t,e);n&&i(this).


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                26192.168.2.849740217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC623OUTGET /images/showbanners/generic/wakefield.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 25841
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:29 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sat, 07 Oct 2023 16:23:15 GMT
                                                                                                                                                                                                                ETag: "64f1-60722c628f2b0"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC16149INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 bc 08 06 00 00 00 b3 1d 6a 70 00 00 29 ff 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9c 69 72 1c b9 b2 a5 ff 63 15 77 09 18 1d c0 72 30 9a f5 0e 7a f9 fd 1d 24 a5 92 54 52 bd ae fb 24 13 49 91 99 11 80 c3 fd 0c 80 07 dd f9 bf ff e7 ba ff fc e7 3f c1 27 6f 2e 97 da ac 9b 79 fe e4 9e 7b 1c 7c d1 fc e7 cf 78 1f 83 cf ef e3 fb 53 bf fd 2c fc fc 7d 37 d7 d7 0f a2 d7 95 fd fb a7 6b d9 d7 eb bf 7d 3f 7c bf c0 e7 d3 e0 ab f2 c3 85 da d7 85 c2 fc f9 07 3d 7f 5d bf fd 72 a1 f8 f9 94 34 22 7d bd bf 2e d4 bf 2e 94 e2 e7 07 e1 eb 02 e3 33 2d 6f bd d5 1f a7 30 cf e7 f3 d7 fb 3f 61 e0 9f d3 87 dc 7e 1e f6 df fe 5f 89 de 2e dc 27 c5 78 52 48 9e 8f 29 7d 0d
                                                                                                                                                                                                                Data Ascii: PNGIHDRxjp)zTXtRaw profile type exifxircwr0z$TR$I?'o.y{|xS,}7k}?|=]r4"}..3-o0?a~_.'xRH)}
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC9692INData Raw: 74 02 87 3b 73 70 d1 93 82 d9 19 5d f8 cd 93 cd 6c 7b ff f2 b9 1a bf af 52 63 d9 2c 27 a6 6b bc f8 c3 d9 44 1c dd 1d 8f 7b 75 3e bc 57 14 f4 c3 cd 2d 04 3e 36 ab 30 bb af 5e 6f b7 00 ef 9a 82 ee df 5f eb 65 b8 de de 83 e7 55 47 f0 95 ef 2e 7c 42 cd c4 be 67 ae 42 4f de 30 7a f6 7e 29 c7 5b 27 27 e2 89 ec 4e 4c d7 78 51 79 35 01 bf f8 34 05 0a a2 17 db 57 35 c7 ec 3b 9b ad 04 7e f3 79 32 ae b4 c7 23 7f 4a 27 b4 aa 6e fc a7 49 0d 99 b8 07 d2 b8 de 91 13 bc 30 db 81 97 be 9c 85 25 82 93 98 91 d4 81 cf 2f 28 c2 08 6e eb 8c 83 71 b2 9d 35 ce fe f6 ec fd 58 12 7f 12 9a 04 2f 7e 77 2a 31 8c e0 ca fa 04 fc ec b1 20 71 db 4d 49 48 6f 3c 81 9a f6 65 f8 e5 e2 6b c8 d1 7a f0 e4 34 07 fe f8 49 33 0e 7f 95 0d 7f 60 02 7e 3a ff 7a cc 04 3f 36 d5 85 54 a5 1f cf fd e1 21
                                                                                                                                                                                                                Data Ascii: t;sp]l{Rc,'kD{u>W->60^o_eUG.|BgBO0z~)[''NLxQy54W5;~y2#J'nI0%/(nq5X/~w*1 qMIHo<ekz4I3`~:z?6T!


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                27192.168.2.849742217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC384OUTGET /images/showbanners/generic/experience.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 2476
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:29 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sat, 07 Oct 2023 16:24:08 GMT
                                                                                                                                                                                                                ETag: "9ac-60722c950c039"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC2476INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 84 00 00 00 a3 08 03 00 00 00 7c 33 46 1b 00 00 00 b1 50 4c 54 45 00 00 00 11 11 11 44 00 00 22 22 22 55 11 11 00 44 00 88 00 00 33 33 33 11 55 11 99 11 11 44 44 00 44 44 44 cc 00 44 22 66 22 55 55 11 cc 00 cc 55 55 55 dd 11 55 88 44 44 33 77 33 bb 33 33 66 66 22 44 88 00 66 66 66 ee 22 66 77 77 33 cc 44 88 55 99 11 77 77 77 ff 33 77 88 88 00 aa 66 66 dd 55 55 66 aa 22 88 88 88 99 99 11 bb 77 77 ee 66 66 77 bb 33 99 99 99 aa aa 22 cc 88 88 ff 77 77 aa aa aa bb bb 33 dd 99 99 cc cc 00 bb bb bb ee aa aa dd dd 11 cc cc cc ff bb bb ee ee 22 dd dd dd ff ff 33 ee ee ee ff ff 77 ff ff bb ff ff ff e0 67 ae ad 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 04 1b
                                                                                                                                                                                                                Data Ascii: PNGIHDR|3FPLTED"""UD333UDDDDDD"f"UUUUUUDD3w333ff"Dfff"fww3DUwww3wffUUf"wwffw3"ww3"3wgpHYstIME


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                28192.168.2.849744217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC380OUTGET /images/showbanners/generic/london.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 6330
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:29 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sat, 07 Oct 2023 16:23:59 GMT
                                                                                                                                                                                                                ETag: "18ba-60722c8d3cfbf"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC6330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 a2 08 06 00 00 00 8a c1 09 9b 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 0b 0b 0e 32 17 53 b4 5a 85 00 00 18 47 49 44 41 54 78 da ed 5d 4d 8c db d8 7d ff 49 1e 6f 9d e9 62 44 d7 0e 90 b6 36 c4 09 02 67 8b 1c 44 d5 bb 07 b7 01 44 c1 28 8a 00 09 46 73 c8 f6 50 14 a2 82 60 81 3d 49 aa 0f bd 6c 32 1a 34 c9 ad 95 e6 9a 62 23 ce a1 3d 04 45 45 23 41 11 04 70 a4 d9 35 bc 0e 6c 54 14 9a 6d 1c 67 61 d1 b0 91 ba ad 67 87 1a 78 e5 b1 a5 11 7b e0 23 e7 91 a2 24 8a fa e0 8c cc 3f 40 cc 07 bf 1e df ef fd 3f df ff fd 5f e8 fc f9 f3 bf d0 34 ed 2c 02 5a 38 0a 85 42 7b 4b 67 cf 9e 7d eb 87 3f fc e1 eb
                                                                                                                                                                                                                Data Ascii: PNGIHDRxbKGDpHYstIME2SZGIDATx]M}IobD6gDD(FsP`=Il24b#=EE#Ap5lTmgagx{#$?@?_4,Z8B{Kg}?


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                29192.168.2.849745217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC382OUTGET /images/showbanners/generic/midlands.jpg HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 21613
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:29 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sat, 07 Oct 2023 16:23:40 GMT
                                                                                                                                                                                                                ETag: "546d-60722c7aa0520"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC16148INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 5a 00 5a 00 00 ff e1 26 90 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0d 00 00 00 72 00 00 00 32 01 02 00 14 00 00 00 80 00 00 00 69 87 04 00 01 00 00 00 94 00 00 00 a6 00 00 00 5a 00 00 00 01 00 00 00 5a 00 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 33 30 00 00 32 30 32 32 3a 31 32 3a 30 33 20 31 32 3a 34 35 3a 33 31 00 01 00 01 a0 03 00 01 00 00 00 01 00 00 00 00 00 00 00 09 00 fe 00 04 00 01 00 00 00 01 00 00 00 00 01 04 00 01 00 00 00 00 01 00 00 01 01 04 00 01 00 00 00 fd 00 00 00 02 01 03 00 03 00 00 00 18 01 00 00 03 01 03 00 01 00 00 00 06
                                                                                                                                                                                                                Data Ascii: JFIFZZ&ExifII*bj(1r2iZZGIMP 2.10.302022:12:03 12:45:31
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC5465INData Raw: 4a f5 19 fc 41 a2 bd ab ef 42 f1 28 d3 5b a8 24 56 3a 4f 71 bf bb 6b 31 f2 f0 66 0c c1 f6 54 32 e2 2d 79 95 d6 14 13 1e 34 d6 57 b5 b7 7a ce cf 38 d4 ab 67 18 9f aa 8e d0 4b aa 7c 2e 53 cf cd b3 d6 6a 2c ae d3 4e a5 58 6d 09 83 eb 9f b4 b7 dd 75 95 a3 b3 e0 2d 7e be 63 cb 1f 59 d9 17 1a 99 ba 15 3c 10 7c c4 a6 da 34 e2 f4 d3 d9 c6 e5 ff 00 1e 72 bb b4 ab 69 28 c0 0d e4 b7 d5 66 8b 59 a3 64 cd a7 1b 49 5f ba b7 fc 9d a3 6a bd db 50 e5 57 81 34 a9 93 ba 20 98 f0 98 c2 30 9a 84 0c b8 31 81 53 83 fc 04 52 e7 12 94 01 78 88 b3 6f 80 c6 58 fc 73 1d b7 99 65 41 e1 52 bd 7f 72 a9 6e 92 ba c2 4a 9f 69 95 a6 63 2e 2b 68 cb c4 74 cf 06 5f 41 ac e4 44 a8 b4 6d 3a b0 c1 8f a2 61 f2 c3 4b 8e a2 6d 6f 48 29 76 e9 13 46 4f 2d 16 85 03 02 3a 32 cd 3e 9c bf 89 a5 75 cb 17
                                                                                                                                                                                                                Data Ascii: JAB([$V:Oqk1fT2-y4Wz8gK|.Sj,NXmu-~cY<|4ri(fYdI_jPW4 01SRxoXseARrnJic.+ht_ADm:aKmoH)vFO-:2>u


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                30192.168.2.849746217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC572OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=5.8.10 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 18181
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:29 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Wed, 29 Dec 2021 11:35:57 GMT
                                                                                                                                                                                                                ETag: "4705-5d447576a0b19"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC16143INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 33 2e 31 2e 30 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.1.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC2038INData Raw: 6e 65 78 74 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 54 79 70 65 3b 29 61 2e 6e 6f 64 65 56 61 6c 75 65 3d 61 2e 6e 6f 64 65 56 61 6c 75 65 2b 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 56 61 6c 75 65 2c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 3b 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 21 61 7c 7c 31 21 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 61 2e 63 6c 61 73 73 4e 61 6d 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 2e 63 6c 61 73 73 4e 61 6d 65 26 26 2d 31 21 3d 3d 61 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 77 70 2d 65 78 63 6c 75 64 65 2d 65 6d 6f 6a 69 22 29 7c 7c 64 28 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 26 26 66 28 61
                                                                                                                                                                                                                Data Ascii: nextSibling.nodeType;)a.nodeValue=a.nodeValue+a.nextSibling.nodeValue,a.parentNode.removeChild(a.nextSibling);a=a.parentNode}!a||1!==a.nodeType||a.className&&"string"==typeof a.className&&-1!==a.className.indexOf("wp-exclude-emoji")||d(a.textContent)&&f(a


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                31192.168.2.849747217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC408OUTGET /wp-content/themes/supermag/assets/js/supermag-custom.js?ver=1.4.0 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 19059
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:29 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 07 Aug 2023 15:40:22 GMT
                                                                                                                                                                                                                ETag: "4a73-602571083bdb5"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC16143INData Raw: 2f 2a 73 6c 69 63 6b 20 6e 61 76 20 73 74 61 72 74 2a 2f 0d 0a 2f 2a 21 0d 0a 20 53 6c 69 63 6b 4e 61 76 20 52 65 73 70 6f 6e 73 69 76 65 20 4d 6f 62 69 6c 65 20 4d 65 6e 75 20 76 31 2e 30 2e 30 2e 31 0d 0a 20 28 63 29 20 32 30 31 34 20 4a 6f 73 68 20 43 6f 70 65 0d 0a 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 24 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 77 69 6e 64 6f 77 29 20 7b 0d 0a 20 20 20 20 76 61 72 0d 0a 20 20 20 20 2f 2f 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 6f 62 6a 65 63 74 2e 0d 0a 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 62 65 6c 3a 20 27 4d 45 4e 55 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: /*slick nav start*//*! SlickNav Responsive Mobile Menu v1.0.0.1 (c) 2014 Josh Cope licensed under MIT */;(function ($, document, window) { var // default settings object. defaults = { label: 'MENU',
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC2916INData Raw: 69 6d 61 72 79 2d 77 72 61 70 2c 20 23 73 65 63 6f 6e 64 61 72 79 2d 72 69 67 68 74 2c 20 23 73 65 63 6f 6e 64 61 72 79 2d 6c 65 66 74 27 29 2e 74 68 65 69 61 53 74 69 63 6b 79 53 69 64 65 62 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 73 65 63 6f 6e 64 61 72 79 2d 73 69 64 65 62 61 72 2c 20 23 70 72 69 6d 61 72 79 27 29 2e 74 68 65 69 61 53 74 69 63 6b 79 53 69 64 65 62 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 24 28 27 2e 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 20 2e 6d 65 6e 75 27 29 2e 73 6c 69 63 6b 6e 61 76 28 7b 0d 0a 20 20 20 20 20 20 20 20 61 6c 6c 6f 77 50 61 72 65 6e 74 4c 69 6e 6b 73 20 3a
                                                                                                                                                                                                                Data Ascii: imary-wrap, #secondary-right, #secondary-left').theiaStickySidebar(); } else{ $('.secondary-sidebar, #primary').theiaStickySidebar(); } } $('.header-wrapper .menu').slicknav({ allowParentLinks :


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                32192.168.2.849748217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:29 UTC632OUTGET /wp-content/uploads/2022/01/logo-rougol-150x66.jpg HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 3238
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:29 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 10 Jan 2022 13:09:58 GMT
                                                                                                                                                                                                                ETag: "ca6-5d53a0db970d8"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC3238INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 42 00 96 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$B"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                33192.168.2.849749217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC383OUTGET /images/showbanners/generic/southwest.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 12147
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:30 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sat, 07 Oct 2023 16:23:19 GMT
                                                                                                                                                                                                                ETag: "2f73-60722c671177f"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC12147INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 b4 08 06 00 00 00 5f 4e e8 1d 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e2 03 04 0b 04 1e cd ac ea 28 00 00 20 00 49 44 41 54 78 da ed 9d 7b 74 54 55 9a e8 7f e9 16 72 4a 1e 39 07 21 d4 09 8f 54 21 12 8a 57 2a 01 94 04 c4 a2 80 19 6f f0 11 71 b0 a7 cd 74 13 3b 3d 3a 6b 70 c6 b8 e0 ce 75 2d e9 7b 73 d7 a4 ef d8 33 d8 c6 35 e0 ba 6a a7 09 f6 0d ad d3 8a f1 41 da 6e 30 44 1b 03 3e 92 94 3c 52 02 9a aa 90 96 2a 30 a4 2a 04 a9 03 d8 dd f7 8f ca d9 39 a7 aa 12 12 1e 12 b4 be 5a 2c 52 e7 7c fb f1 bd bf fd ed 7d 4e a5 00 7f 21 09 df 58 f8 4e 92 05 49 01 27 e1 1a 86 eb 8c 5f 86 3d 35 8c ef 38 93
                                                                                                                                                                                                                Data Ascii: PNGIHDRx_NbKGDpHYstIME( IDATx{tTUrJ9!T!W*oqt;=:kpu-{s35jAn0D><R*0*9Z,R|}N!XNI'_=58


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                34192.168.2.849750217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC642OUTGET /wp-content/uploads/2024/08/FeaturedImage_MACadd-495x280.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 128693
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:30 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Thu, 01 Aug 2024 17:11:56 GMT
                                                                                                                                                                                                                ETag: "1f6b5-61ea24ed628ef"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16147INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ef 00 00 01 18 08 06 00 00 00 75 1e 7e 6c 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bc 6b 90 1d c7 75 e7 f9 ab cc ca aa ba d5 75 bb d0 00 01 d3 c0 34 80 45 00 83 00 a6 05 18 03 52 84 d0 a4 19 d4 30 a4 60 4b 2b 89 a1 90 a2 45 85 28 79 c3 72 db 14 61 79 b5 22 26 c6 e4 8e 65 0f 69 87 41 cf 86 35 d4 c8 c4 5a 7e 51 b6 d8 b6 c3 af 5d 6f 63 ad d0 68 42 63 35 46 b6 c5 a5 45 de 21 97 41 06 97 00 4c 8a 22 01 34 ea 3e ea 95 95 59 fb e1 f2 56 f7 c5 83 a2 bc e1 90 c4 45 7e eb be 75 2b 4f 9d df f9 9f cc 3c 99 75 9d 7f 78 e6 89 7a d0 6e 33 61 34 a9 f6 a9 6d ce 3a d1 a6 97 5a a4 57 e2 86 01 a9 b1 c4 41 48 45 8f b4 97 53 a3 40 66 38 65 4d 18 c4 24 79 45 d9 ff 36
                                                                                                                                                                                                                Data Ascii: PNGIHDRu~lpHYs+ IDATxkuu4ER0`K+E(yray"&eiA5Z~Q]ochBc5FE!AL"4>YVE~u+O<uxzn3a4m:ZWAHES@f8eM$yE6
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: 21 79 54 aa 51 95 40 04 47 a6 45 e7 0e af 0b 6e e8 69 ed 84 21 40 1c 1c 54 86 c9 f6 0c a1 35 fd 7a 20 b7 99 d9 68 42 48 1d 51 0a f2 90 78 2e 46 96 5d 60 d6 8c e8 25 0c 95 a6 18 41 29 96 b2 1a 90 d1 d3 87 40 df c1 6a e8 c0 65 86 d4 e3 2a 85 44 13 74 66 ec 0d 7a 28 08 a5 69 55 4d 15 d7 4c 26 92 92 6b 74 a5 70 17 cf 93 e3 08 67 1c ca 29 7c 08 34 55 8d e8 1d 03 06 94 c0 ab 82 c1 e0 91 a8 a2 19 cf 14 fd 2a 63 52 40 16 49 45 8b 92 1d 52 6b 5c 2c ac 43 a0 c8 c2 c0 00 09 9a 49 26 07 8b 88 82 75 08 0c 75 64 aa f6 76 ce d9 f7 df f7 df f7 df f7 df f7 bf 76 fc d5 fd 7f eb 6f 3e 5c bc 61 1d 56 8c ea 82 c9 53 b4 50 38 39 45 36 03 c1 83 b6 3d c2 67 44 6d a8 6c c5 52 43 05 64 e1 91 d9 22 63 4f 1f 7b 42 06 39 44 da c9 01 2c 99 c1 ef 62 e4 14 a1 3c ba b7 54 19 4c ce 78 9d
                                                                                                                                                                                                                Data Ascii: !yTQ@GEni!@T5z hBHQx.F]`%A)@je*Dtfz(iUML&ktpg)|4U*cR@IERk\,CI&uudvvo>\aVSP89E6=gDmlRCd"cO{B9D,b<TLx
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: 84 aa 30 55 30 3e 7b ce 66 7b 4a af 3d f2 34 32 ef 27 c2 9c 51 b2 e3 56 6a b8 5d 66 d5 49 6e e5 85 ad 81 54 22 52 54 48 8d 8d d9 52 4d 4f b8 23 b9 65 26 bc 51 4c a9 a0 95 47 9d 0a a6 10 d1 b3 40 75 8a f3 bc 67 c3 09 fd 55 47 6f 22 17 e3 0e dd 35 4c 50 c4 2a 49 75 62 4b 4f f3 05 a3 1f 60 16 81 c1 28 ae 5f bf ce c5 c5 05 af 7c e5 2b 3f eb 4a f7 99 67 9e e1 fa f5 eb bc f6 db ff c6 dd e7 2f 2e 2e 48 29 e0 8d a1 25 79 b7 56 fd 6f e7 cb 92 d0 35 91 fd 74 37 ef 3a 75 b7 26 9d a6 8c b5 77 4f e1 0d 6f 78 c3 67 bd 06 c0 43 0f 3d c4 a1 b3 a4 3c f1 0f ff c1 4f 71 ed da 35 6e dc b8 c1 8d 1b 37 78 f3 9b df cc 8d d7 be 96 c7 1e fb 07 fc c4 8f bd f3 4f 65 af 7d ed 0d 7e ea ef ff 7d 8e fe cf cf 5f 4e 90 fb 01 3f 8e 74 db ca ae 7a 72 81 34 37 aa e8 70 4c c4 5a e8 86 9e 30
                                                                                                                                                                                                                Data Ascii: 0U0>{f{J=42'QVj]fInT"RTHRMO#e&QLG@ugUGo"5LP*IubKO`(_|+?Jg/..H)%yVo5t7:u&wOoxgC=<Oq5n7xOe}~}_N?tzr47pLZ0
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: 0e 1b 13 c2 27 9a ba 80 19 a4 94 20 16 82 1b 28 da 6c fd 9f 43 ff bd bd 3d ae 5c b9 c2 23 8f 3c c2 2b 7f e4 bb 50 d7 0c 67 6e fb 0e ee bd f7 5e ae 5e bd ca c5 8b 17 f9 e9 b7 fe cd 63 ff bd bd 3d ce 9c 39 73 3c 2a f4 4b 7f f9 04 2f 7d d9 cb be a1 ff 93 5f fc 12 17 2f 5e e4 cd 6f 7e 33 7f f3 67 df 0a 2d fc f0 eb 5e c7 e5 cb 97 b9 78 f1 22 8b c5 82 bd bd 3d 2e 5c b8 c0 db 7e fe 17 d8 54 c9 eb 5f f7 3a 3e f5 a9 4f 71 e9 d2 25 2e bc ed 6d bc f5 e7 7f 8e be ea a3 21 0a 11 1e fb 5f 1f e3 ec d9 b3 5c b8 70 01 dd 2a fa 38 71 f9 f2 65 1e 7c f0 c1 a7 3d a1 eb c1 1e fb 5f be 7c 99 f3 e7 cf f3 13 3f fe e3 8c 18 be fd ce 57 b1 b7 b7 c7 de de 1e 3f f1 63 3f f9 ac fc ff ea 1b 3f 83 ff 57 ab ef c7 e3 11 a1 3f f1 a6 d7 93 83 61 34 85 6f bf ed db 59 5e 58 f2 81 0f 7c 80 7f
                                                                                                                                                                                                                Data Ascii: ' (lC=\#<+Pgn^^c=9s<*K/}_/^o~3g-^x"=.\~T_:>Oq%.m!_\p*8qe|=_|?W?c??W?a4oY^X|
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: 55 05 0c 99 6a 92 f0 41 fd ff de ff c7 9d ff df dd 79 9e f9 7c ce dd 77 df 7a 85 ff 33 df f9 3a f3 f9 9c d7 de 75 e7 8f 9c ff e7 9f 39 0f c0 4d b7 dc f2 63 cf ff 97 f2 ff c6 f6 37 00 b8 e1 86 8d 1f d9 ff bb df fe 36 f3 f9 9c d9 6c c6 ed 37 df 7a 85 ff 77 9f 7d 6e af de 6e bf e7 25 fd bf f3 ed 6f 03 70 dd e1 eb af f0 7f ea 4b 4f f1 97 63 36 9b 71 f8 ba eb 7e a8 ff d7 9f 79 16 80 eb 37 37 af ea ff e4 93 5f 04 e0 b6 5b 0e bf a2 f6 ff 99 67 2e ec 2d f7 f0 e1 fd fc 7f f2 a9 2f 5d 51 ce 4b f1 da d7 dc f3 53 6d ff ff bf 94 ff e2 e9 af 3d 55 76 c3 92 eb dc 11 32 1d ce 54 08 d5 b1 60 46 15 5e a0 9b 2b 74 5b 08 46 61 c2 94 68 e6 e0 6b 8c 84 0d 2a 82 49 44 e1 09 25 23 85 c4 b5 0e d5 09 2e ee cc 31 b5 21 fb 40 35 9d 51 ca 0a 8f 40 2e 13 02 87 69 97 24 df d2 f9 0b e4
                                                                                                                                                                                                                Data Ascii: UjAy|wz3:u9Mc76l7zw}nn%opKOc6q~y77_[g.-/]QKSm=Uv2T`F^+t[Fahk*ID%#.1!@5Q@.i$
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: 6b 68 9b 67 20 76 a8 61 e2 69 e9 68 fc 82 bb ef be 9b 13 27 4e f0 89 4f 7c 82 5f ff f5 5f e7 b7 7e eb b7 f8 d4 a7 3e 05 c0 5d 77 dd 85 70 09 e5 4b ee bd f7 5e ee bd f7 5e 5a df b1 88 82 c6 3a f2 60 c4 84 88 ef 22 72 1a e8 5c 47 df 79 12 1e 3f ef 88 d3 4c f3 ec 94 d3 2a 20 27 72 b5 8e be 82 10 3a 74 1b 68 4e 4d 99 47 4f 6e cf b5 44 fa e9 69 84 88 60 6a ba a2 20 2c 47 ab 65 ca 80 5f ec c6 a5 29 3d d0 6d 46 64 38 c5 4c 95 b8 e6 0c 56 09 b4 b2 d8 42 b1 98 cf 39 d3 34 f8 2a 61 b4 a7 4e 23 c6 45 66 84 42 cc 7b 82 fc ff d9 7b f7 20 bb 8e fb be f3 d3 af f3 ba e7 ce 9d 01 86 0f 91 06 08 73 41 53 80 87 a4 21 80 0f 09 a4 68 5a 5a c5 80 b2 b1 15 ad b6 40 cb a6 9c ac 1c 24 0e 29 c9 52 28 3a 26 24 cb 09 15 a5 c8 4d aa 76 c9 da 18 4e 22 d3 4c c9 c4 5a 95 92 e9 f2 02 b5
                                                                                                                                                                                                                Data Ascii: khg vaih'NO|__~>]wpK^^Z:`"r\Gy?L* 'r:thNMGOnDi`j ,Ge_)=mFd8LVB94*aN#EfB{{ sAS!hZZ@$)R(:&$MvN"LZ
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: 1c 89 71 68 15 ac 8b 4b 8a 80 6a e4 10 51 41 92 56 98 71 80 b5 f5 34 e6 ce 1f 78 17 59 c6 24 e9 b9 9a 38 6b f0 a6 c5 99 72 1a f3 ae 1f 7a 27 be 9e cc da ad 1b 47 86 25 08 c5 3a fe c9 b6 2e ed b0 9e f2 cf f3 eb 18 8c 1d 33 22 b9 62 fe af 57 ff ab 96 56 7e aa ff 6f 7c 73 a2 89 55 bd dc 7c d3 ee 0b ea 7f f5 bb be f7 bd f7 4e f5 ff 8e 3b ee 02 e0 e0 c1 83 2c 2e 2e 72 fb dc 1c 5f 7f 6a a2 c3 f2 99 92 a5 a5 25 3e f0 81 f7 31 3b 3b 4b 51 14 b8 24 e4 f4 d2 8b 00 5c 77 fd 4d eb f4 ff c4 d3 8b dc 72 f3 6e 44 da f0 d7 4f 3d 33 ed cd d9 b5 6b 17 77 bf eb 4e b4 1b 92 ca 94 97 5e 7c 91 a5 a5 25 00 9e fa fa 13 cc cd dd c6 8e 2c 61 f1 d9 67 f8 d3 f3 f4 f7 8e 3d 7b a7 fc 57 f5 bf 45 4e f8 5b 63 a9 88 f1 7a 4d e7 17 b5 3f fe 63 38 7e 7c f2 ff a3 8f 4e fe 3e fe f8 a4 e2 fe
                                                                                                                                                                                                                Data Ascii: qhKjQAVq4xY$8krz'G%:.3"bWV~o|sU|N;,..r_j%>1;;KQ$\wMrnDO=3kwN^|%,ag={WEN[czM?c8~|N>
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC14242INData Raw: d2 40 92 4c 02 14 85 1c 0c 56 80 69 81 dc 3c b6 1a a6 32 83 88 2c 6b 4f b2 81 36 c3 98 05 8f eb c4 5c 0c 26 18 f4 aa 62 e7 ca d6 40 5f 2b a3 2b a8 cd cb 6c e4 82 64 02 5a fc 08 0b af 20 05 1e 4d df 66 69 4f 91 28 44 49 24 31 61 44 c0 28 89 f3 96 0d 81 47 93 c1 8b 8a 45 31 a5 0d b5 d7 58 06 6e a0 d8 6c 24 a8 89 47 0f bf 8d b7 03 a6 5b b2 e8 0c 8f 6d 22 05 70 1d 3c de 7c 97 da 4b 8a 4c 98 6c 21 2e 31 2b c3 c5 66 47 98 0b b0 24 2f 14 ec 0a 83 11 dc 18 d6 c4 98 08 b1 92 3a 0b 6d 62 2f 0d ae 18 94 4c e8 96 48 69 47 29 0e 70 74 32 be 2e 79 97 34 21 16 15 53 0d 48 c5 9c ea d5 ea fb b5 cd 5e b6 c2 ac 2f 57 b8 2f bd f4 12 1f ff f8 27 b9 7d fb 36 f7 ef df e7 f9 e7 9f e7 e9 a7 9f e6 fd ef ff 00 b1 1e b8 75 eb 16 77 ef de e5 ce 9d cb dd e6 9f fd ec 67 39 3f 3f e7 ce
                                                                                                                                                                                                                Data Ascii: @LVi<2,kO6\&b@_++ldZ MfiO(DI$1aD(GE1Xnl$G[m"p<|KLl!.1+fG$/:mb/LHiG)pt2.y4!SH^/W/'}6uwg9??


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                35192.168.2.849751217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC643OUTGET /wp-content/uploads/2022/03/featuredimage_currency-150x39.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 7261
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:30 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Wed, 23 Mar 2022 16:56:31 GMT
                                                                                                                                                                                                                ETag: "1c5d-5dae59c77fc8d"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC7261INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 27 08 06 00 00 00 ed 97 b1 32 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 1c 0f 49 44 41 54 78 9c ed 5c 77 78 54 55 fa 7e ef 9d 9a 99 34 52 48 42 49 e8 09 24 90 08 04 8c d2 5c ca 0a 02 82 52 16 51 2c ac 0d 75 45 17 54 60 55 d4 5d 1b ee aa bb 6b 5d 59 05 1b b8 62 45 aa 34 e9 52 03 a1 43 08 24 a4 67 92 99 64 32 ed de fb fe fe 98 64 32 35 05 d0 e7 f7 3c bb df f3 dc 27 73 cf 79 cf f7 9e f2 9d 73 be 53 6e 04 45 51 08 00 82 20 a0 51 48 7a de 49 7a c2 fd 31 fe 61 fe 69 fd 71 fe 7a 5b c2 f9 73 37 17 fe 6b e1 42 a5 6b 09 ff df 86 13 e8 87 0e 66 54 fe c6 e3 2f a1 2a 3e 14 d6 3f 43 ad d1 dd 92 fc 0f f7 ff 0b a7 f6 06 fb 5b 64 5b 8d c3 ff af bf 6e 41 10 7c e2 9a c3 85 2a 4c
                                                                                                                                                                                                                Data Ascii: PNGIHDR'2pHYs+IDATx\wxTU~4RHBI$\RQ,uET`U]k]YbE4RC$gd2d25<'sysSnEQ QHzIz1aiqz[s7kBkfT/*>?C[d[nA|*L


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                36192.168.2.849752217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC642OUTGET /wp-content/uploads/2022/11/featuredimage_codingonriscos.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 100218
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:30 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 21 Nov 2022 20:16:16 GMT
                                                                                                                                                                                                                ETag: "1877a-5ee00ba4ce6e6"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16147INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 cc 08 06 00 00 00 5e 1f 39 99 00 00 2e b2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9c 69 92 5c a9 92 85 ff b3 8a b7 04 e6 61 39 80 83 59 ef a0 97 df df 21 32 55 a5 a1 da ac ba a5 92 94 95 19 71 2f 17 dc cf e0 38 e1 ce 7f ff d7 75 ff f9 cf 7f 82 6f b9 ba 5c 5a af a3 56 cf af 3c f2 88 93 2f ba ff fc 9a ef ef e0 f3 fb fb fd aa fd eb ab f0 f3 f7 dd de 5f 6f 8a 7c 2b f1 6f fa fc 6f af 9f 7f c3 f7 f7 bf de f0 fd 6f 98 7c 55 fe 76 a1 fe 75 a1 b0 7e fe c1 c8 5f d7 ef bf 5c 28 7e fe 49 1a 91 be b6 af 0b 8d af 0b a5 f8 f9 41 f8 ba c0 9c 5f 8f 32 7a fb fb 23 ac f3 f9 f7 eb fd 9f 69 e0 8f d3 5f b9 ff 3c ec df fe bf 31 7b 56 b8 4f 8a f1 a4 90 3c 7f a7
                                                                                                                                                                                                                Data Ascii: PNGIHDRh^9.zTXtRaw profile type exifxi\a9Y!2Uq/8uo\ZV</_o|+ooo|Uvu~_\(~IA_2z#i_<1{VO<
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: 29 9a 9b 9b 69 6b 6b 43 d7 f5 65 df a3 d9 d9 59 be ff fd ef f3 dd ef 7e 17 45 51 56 11 68 55 56 06 68 55 55 09 04 02 14 0a 05 f2 f9 3c 8a a2 60 b3 d9 48 24 12 38 9d 4e 72 b9 1c 92 24 31 3d 3d 8d c7 e3 c1 ed 76 33 3c 3c 4c 3c 1e a7 a1 a1 81 6c 36 8b ae eb 48 92 44 32 99 44 51 14 a6 a6 a6 d8 b8 71 23 3d 3d 3d f8 7c 3e 42 a1 10 76 bb 9d 91 91 11 6e de bc 89 2c cb b4 b7 b7 53 5b 5b 4b 3c 1e e7 e6 cd 9b c4 e3 71 9a 9b 9b 69 6a 6a c2 e7 f3 61 b1 58 b0 58 2c cc ce ce 32 3c 3c cc f0 f0 30 00 cd cd cd b4 b4 b4 20 49 12 f9 7c fe 3e 8d c5 6a b5 92 4e a7 71 b9 5c e8 ba 8e aa aa a8 aa 4a 26 93 a1 54 2a 21 49 12 8a a2 88 df 99 f7 67 be 28 85 42 41 7c 6f 76 76 16 80 b6 b6 36 0c c3 a0 50 28 50 28 14 b0 58 2c 58 ad 56 4a a5 12 c5 62 51 68 4f aa aa 72 f7 ee 5d 5c 2e 17 8d
                                                                                                                                                                                                                Data Ascii: )ikkCeY~EQVhUVhUU<`H$8Nr$1==v3<<L<l6HD2DQq#===|>Bvn,S[[K<qijjaXX,2<<0 I|>jNq\J&T*!Ig(BA|ovv6P(P(X,XVJbQhOr]\.
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: ea 42 51 14 ea eb eb 19 1c 1c cc d6 5b 64 57 66 d3 af d5 b4 4d db 5b 63 36 ce 9c 8f 37 da ec 8b fc 42 97 78 34 8a 33 18 a4 a2 b3 07 2b fe 3c 62 d3 5d e8 cd cd 53 43 27 46 92 9e 33 23 54 3f b1 19 f3 c0 61 a8 2a a5 78 eb 41 19 49 7f ff f7 84 ca 9b f0 de 77 0f 69 eb ea 52 00 49 e0 f0 f1 08 2f ee bb cc fa a6 79 7c 60 85 9b 64 2a c0 b6 93 21 4e c6 e6 32 90 f2 f3 e4 ee 51 2a 2a 5d 54 17 5b 4c 45 7e 37 74 1d 77 45 9a 58 78 94 40 74 94 b4 e5 c0 50 53 08 c0 14 2a 0e 35 45 d2 74 e0 f1 87 39 72 f1 20 31 46 58 52 b9 36 8b ab 28 7a 61 15 6a ef 40 84 ba a6 15 f8 bc 4e 2a ea 97 52 59 e6 a1 aa 6e 01 27 da 87 68 ac 2b e2 93 ff 76 02 8c 8c b3 0d c7 b8 fd d6 72 4a 32 a5 eb 13 1d 74 69 59 29 5e 4f 90 27 2f 35 30 66 4a ea a2 5f 87 7f 59 6b e2 74 46 08 85 92 6f ea b7 b4 a9 6f
                                                                                                                                                                                                                Data Ascii: BQ[dWfM[c67Bx43+<b]SC'F3#T?a*xAIwiRI/y|`d*!N2Q**]T[LE~7twEXx@tPS*5Et9r 1FXR6(zaj@N*RYn'h+vrJ2tiY)^O'/50fJ_YktFoo
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: 95 0c 49 5d 21 a5 2b 18 86 4c a9 33 45 3c 25 58 e5 36 d4 bb 78 e2 07 37 73 fd 7c df 94 90 55 02 0c 5d 26 1c 2e e3 be df dc 40 3a 23 20 17 7f 49 0a 4d 4d e2 b6 0b 4d 46 51 69 28 aa 09 75 53 e2 ae 7f d8 cb 87 2e 0b a2 29 19 52 69 99 54 4a 41 55 33 7c f9 7d ed dc fb e5 ad a2 9f cf 46 e0 d2 39 e2 e4 26 05 be f3 c5 cb 39 72 ac 9b 1f 6e 1d fc 5f 9f c5 a1 00 0e bb 03 a7 d3 89 c3 e1 98 22 6f 65 b7 db 73 e5 df 86 61 e0 72 0a e1 d0 74 5a 67 3c 9c 22 14 8e 63 cf e6 ec bb 1c 2a a5 3e 17 2b 97 36 33 b3 ae 02 49 92 b8 f5 f2 bf 61 e5 fc b5 45 ef f6 26 8a a0 ad 2a 53 2b f3 67 b2 dc d5 6b 63 d0 f1 14 9c 6c 17 a4 f8 96 75 9e 15 a2 b1 f1 84 70 68 27 ba b2 94 9d 4e 38 78 4c a4 d9 1d 3a 06 f5 d5 d0 d9 25 22 59 6f 5e 3a 97 d3 80 97 0f c2 b2 79 02 6a 38 79 06 bc 2e 41 5f fa bb
                                                                                                                                                                                                                Data Ascii: I]!+L3E<%X6x7s|U]&.@:# IMMMFQi(uS.)RiTJAU3|}F9&9rn_"oesartZg<"c*>+63IaE&*S+gkcluph'N8xL:%"Yo^:yj8y.A_
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: cc c8 c8 08 6e b7 9b 64 32 49 34 1a 45 d3 b4 2c cb dd 44 63 0d 02 f2 d6 43 c3 f5 b6 41 96 06 58 31 08 56 83 e2 c9 14 fd 98 36 5f 87 95 51 03 17 aa 5d 16 9e 0a db f9 cd 42 61 f9 bc 33 79 e0 d9 ef 72 56 fc 7c 02 be 1c 0c c3 64 57 53 07 c5 c5 01 0a 0a 82 b8 3c 2e c2 d1 04 d1 44 0a 8f cf 86 00 43 e1 51 36 ef 7b 85 ab cf b9 09 45 71 91 4c 19 a4 0d 8b 58 2c 49 6e 8e 8f fc 42 1f a3 a1 18 29 cb 66 1d f4 78 74 42 63 71 4c 4b 52 52 e8 c7 e3 d1 11 02 c2 91 04 39 01 17 8a 22 88 26 a2 1c 1f 6c e5 ea b3 de 97 9d 88 5e dd fd 0c f5 15 73 59 93 b7 ee ef 7e 9c 38 50 17 40 2c 16 23 95 4a 61 59 56 56 75 c7 e1 87 76 08 93 de d2 40 2b 02 9a 47 d2 c4 2c 9b 50 b0 25 a2 60 48 d0 12 22 5b b6 7f 60 54 43 13 30 66 49 2c 09 d1 51 15 29 c1 25 20 25 ed aa 70 bf 02 2d 61 25 1b bc cb c9
                                                                                                                                                                                                                Data Ascii: nd2I4E,DcCAX1V6_Q]Ba3yrV|dWS<.DCQ6{EqLX,InB)fxtBcqLKRR9"&l^sY~8P@,#JaYVVuv@+G,P%`H"[`TC0fI,Q)% %p-a%
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: d6 5b 68 0e 34 58 6f 75 78 ed 67 af 62 ad 61 cf ad 7b f0 da 73 ea d4 65 ac 85 a9 a9 69 16 ce 1e a7 ec 76 d9 b5 7b 37 4a 4a 4e 9c 38 c1 da 95 2b 6c dd be 9d d6 fa 1a 5f f9 f2 97 99 98 1a 63 eb a6 cd 78 9f 82 31 14 ce 80 34 48 67 70 85 c3 2b 45 43 4b 8c 92 38 95 21 cb 12 a9 14 0e 8d c5 e3 44 8a 33 5d b4 94 08 ef 90 56 d2 c1 93 0a 8b 70 9e 03 07 0e 5c 53 be 5a 25 21 1c 3d ca 85 73 67 d9 b4 69 23 f7 dc 73 cf 0d 3a c4 de 7b 7e f8 c3 1f 52 78 cb 7d fb f6 33 3e 3e 7e 63 10 4e 4a 8c 35 cc 6e dc c0 1d 77 de 59 35 d8 ec df 8e 1d 3d 82 71 1d a4 6d 90 64 02 53 1a 8e 1f 3b 4e b7 d3 e1 f6 fd 07 78 e1 e0 f3 4c 4e 4e 31 38 36 44 4d 2a 64 52 a3 64 9d b3 0b 0b bc ef 7d 1f a2 5e 6f f0 57 df 7d 8a 63 6f 1c e6 c0 c8 3e 4e 1e 3b c6 f7 be f7 3d 16 2f 2f b2 7b d7 6e f2 ae e1 d9
                                                                                                                                                                                                                Data Ascii: [h4Xouxgba{seiv{7JJN8+l_cx14Hgp+ECK8!D3]Vp\SZ%!=sgi#s:{~Rx}3>>~cNJ5nwY5=qmdS;NxLNN186DM*dRd}^oW}co>N;=//{n
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC2151INData Raw: 4e 41 d3 76 e5 56 aa f0 cc 89 13 27 d8 dc dc ec 22 27 65 5e aa 22 a3 52 80 0e 23 be d4 b0 e8 5f e7 5c 07 35 50 fa b8 3e 90 1a 49 e9 c3 af 3a d1 3a 36 fd 5d 6a 28 4b 09 56 8d 2e 95 13 a9 86 47 53 78 95 4c 2d a3 bb e1 70 78 c0 b8 97 a5 0d bd 86 aa 5d 5d 1a 26 a5 e1 68 c9 a9 44 8d 59 6b 3b 5e a7 3a f3 f5 f5 75 36 37 37 f9 f0 c3 0f 0f 38 8b 12 64 51 62 ce 8e 73 6a e5 d8 ca 0e 8f c3 fa e8 a5 c4 71 29 c7 5b ca 0f 97 da ea e5 eb 47 49 0d eb 58 d5 48 97 ef eb 7d 56 6e 7a 5d ca 08 fe 28 1d f6 f2 bb fa fe e5 cb 97 3b b0 43 29 17 7a f3 e6 4d 66 67 67 39 7f fe 3c 67 ce 9c 39 40 7e 57 67 a6 a4 f7 2b 57 ae 70 eb d6 2d be f1 8d 6f 70 ed da 35 7e fb db df 7e 16 78 bc 30 61 cf f7 d6 b6 2d ef bd f7 1e 6f bd f5 16 af be fa 2a 37 6e dc 60 66 66 a6 13 cf d7 6d 38 1c 1e 10 ba
                                                                                                                                                                                                                Data Ascii: NAvV'"'e^"R#_\5P>I::6]j(KV.GSxL-px]]&hDYk;^:u6778dQbsjq)[GIXH}Vnz](;C)zMfgg9<g9@~Wg+Wp-op5~~x0a-o*7n`ffm8


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                37192.168.2.849757217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC384OUTGET /wp-includes/js/wp-embed.min.js?ver=5.8.10 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC239INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 1478
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:30 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Wed, 17 May 2023 01:36:15 GMT
                                                                                                                                                                                                                ETag: "5c6-5fbd9b6b9c7c4"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC1478INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 64 2c 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 21 31 2c 6e 3d 21 31 3b 69 66 28 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 65 3d 21 30 3b 69 66 28 64 2e 77 70 3d 64 2e 77 70 7c 7c 7b 7d 2c 21 64 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 29 69 66 28 64 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 3b 69 66 28 74 29 69 66 28 74 2e 73 65 63 72 65 74 7c 7c 74 2e 6d 65 73 73 61 67 65 7c 7c 74 2e 76 61 6c 75 65
                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */!function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                38192.168.2.849755217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC738OUTGET /wp-content/themes/supermag/assets/library/Font-Awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                Origin: https://www.riscository.com
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                Referer: https://www.riscository.com/wp-content/themes/supermag/assets/library/Font-Awesome/css/font-awesome.min.css?ver=4.7.0
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: font/woff2
                                                                                                                                                                                                                Content-Length: 77160
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:30 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 07 Aug 2023 15:40:22 GMT
                                                                                                                                                                                                                ETag: "12d68-60257108488d7"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16147INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                                                                                                Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: 2a ac 7c 26 bf e2 8f 7c 67 ab b7 65 2f ca 6b c8 75 bb fe 76 5c 5f 48 87 b6 9e 9e 62 82 a0 0c 07 fa 64 d9 70 e1 47 9b be 2f eb 41 9a 7d f3 c0 08 e3 ac ac 27 ec f7 78 c8 9c ae d5 8b e1 b9 3b d6 45 f0 dd d8 e9 0a cb 21 57 b8 dc df e8 04 07 80 6a cc cc 7b aa ed 9c d9 5a 49 24 df 7a be 7b 4f de 14 70 af 1e 3b e7 78 a6 12 b0 3d d7 ba 98 71 de 7b fd d3 f5 a0 f5 c9 35 fa 6c 32 b8 33 4f 8e 0c e5 3d 01 19 f9 40 ed 13 6a 86 6a 23 0c 13 f8 47 59 bf 54 93 6e a1 3e f9 26 de ac 0e af cd 23 83 cf 43 42 cf a9 ff 7a 4c 1e 75 79 b5 f9 dd 6c 7f 53 1f 02 ef 61 bd 61 97 a5 ee 30 c7 4c 54 76 82 c0 33 96 e2 2c 8c 32 0a e5 73 64 54 01 72 e7 55 7d 45 dd 03 95 9c dd 6c 00 31 e0 b7 7a a2 60 58 0f 61 2a 68 7b 1f 9a 71 1a 69 75 55 e3 5c de 1a 16 aa 22 4c fe ba d0 b4 40 f9 54 95 d6 58
                                                                                                                                                                                                                Data Ascii: *|&|ge/kuv\_HbdpG/A}'x;E!Wj{ZI$z{Op;x=q{5l23O=@jj#GYTn>&#CBzLuylSaa0LTv3,2sdTrU}El1z`Xa*h{qiuU\"L@TX
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: 55 12 27 35 6e 98 90 1c 25 a1 27 d7 43 58 02 50 30 36 47 83 db ae 91 fb 6c 5b e9 3c 96 1b 4e 83 73 63 4f 46 65 51 fa ca 2d 92 67 69 24 f3 18 52 4e e8 13 b2 fd 6f 19 37 d2 57 7a 9a 0d 5f 74 ba b9 22 3f ea 7a 3c 51 d5 eb 6c 26 b5 91 42 2c 35 ec a5 22 fa 7d 12 5c d9 11 db 69 5e 93 7c 7d c3 f0 b1 a2 52 9f 9c bd d8 19 e8 b4 6c 0f 3b 7f 24 89 8c d1 bb f9 27 64 78 77 e1 f2 41 2a c6 cd ba 31 0f 5f 77 f0 66 24 6f 72 97 77 a6 56 a5 15 24 0a c8 e9 54 1d db 48 06 69 f9 f3 03 fa f2 d3 4c 16 db e2 16 fc e4 6c 56 07 63 5c a0 a7 bc be 37 4f 0b ec 8a 9a 0e b7 f4 c5 b9 52 86 44 29 d7 5d ee f8 bc 8c 42 ee d1 01 d3 e4 b6 3d 33 95 e8 e9 71 46 c9 4d 4d c9 e8 c8 93 86 42 ca fc 67 b7 c9 d8 db 0a ad 4f 4d 5b fa d4 b0 60 12 10 f4 ad 57 5b 70 42 ce 89 74 0c bb df 02 69 ca 5c f6 f1
                                                                                                                                                                                                                Data Ascii: U'5n%'CXP06Gl[<NscOFeQ-gi$RNo7Wz_t"?z<Ql&B,5"}\i^|}Rl;$'dxwA*1_wf$orwV$THiLlVc\7ORD)]B=3qFMMBgOM[`W[pBti\
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16384INData Raw: 46 72 63 48 4b fc ff f8 1a df 6f 19 53 ae e1 e3 46 61 30 19 c3 16 ad 7a b2 81 95 68 c7 43 aa 1c ce d7 3a 2b 06 2f a1 9d af d5 d2 ad fd 5b 2d 57 98 c0 20 70 02 94 04 c0 d0 33 14 76 e8 ed 5c 75 71 c7 47 47 2b d4 9b 44 58 29 dd e0 9e 03 27 d6 06 e3 b7 26 4d eb 75 19 c6 97 d3 c3 9b 7e 45 ad bc de 88 8c 57 7f 17 70 a7 f6 db 35 02 4a d9 70 47 d5 a0 d3 d2 f4 b4 30 cc ea 8c 5f d5 d4 8d aa 8e 00 df 71 57 ff c4 98 94 98 0a 7f 5d 35 98 78 0c 92 00 c9 f6 a0 9e 16 e0 f9 31 cb 79 75 d2 26 e6 a7 0e af 38 48 c8 8f 27 13 9f fe 3b a4 d2 40 bb 3c 51 ee 76 f5 38 b9 84 8c ad be 75 56 ac 3c 1e e6 b7 c9 a6 45 59 29 16 2b 99 ef 74 6e b9 b1 7c ce df b2 d5 4b b5 f4 95 0c d4 1f dd e9 b5 d5 33 2a 89 cb 16 a8 ea 22 db fc b6 02 f6 de ab 23 23 1b fa 1e f0 b8 db 0d 92 d0 8e 4e d9 69 22
                                                                                                                                                                                                                Data Ascii: FrcHKoSFa0zhC:+/[-W p3v\uqGG+DX)'&Mu~EWp5JpG0_qW]5x1yu&8H';@<Qv8uV<EY)+tn|K3*"##Ni"
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC11861INData Raw: e4 e1 ef fb e5 6e 0d 5f fb d7 75 ff 58 bf fe 47 57 56 d2 b9 8e 8e b3 81 59 5d 2f 4b 3c 4a ee 54 64 6e 16 9d b8 b8 59 b3 ed e6 f5 4a 4d 36 40 e0 e7 72 dd 8d 9c 1b f3 4e fb 62 6a be ef d3 44 1d 38 b5 7c 20 cd c2 27 e4 2b 5e 0e b7 6a 8d 8b 74 7d 8c f3 07 fb ce 81 b4 62 46 41 47 c4 8a 90 a4 bd cc 83 f9 e9 a2 2f af 9d 63 96 44 a7 3b 27 66 b4 7b 73 88 29 79 b1 c0 18 27 fa 09 f9 4b 31 37 b4 fa 93 45 e5 d3 6d fa e8 98 b7 d2 94 d3 7f 1b 6b e1 3c 23 fa 04 eb fd af e1 ea a8 8f 53 d4 f8 49 b8 c0 56 90 3a e0 09 c7 65 f0 f8 1b 38 1e 5a 99 28 74 20 69 bb f7 40 3e 06 f6 38 5b 84 e6 c0 eb 34 58 4c ef fd f0 fb 87 7b a2 c0 4a 2e fe 17 ca 14 2e 0a 35 7c 45 bc cf 5e 5d 73 d2 9d 63 9d 43 11 7e e9 e1 1b 07 d8 12 4c 40 fe 21 3d e1 49 a5 14 17 75 7f 7a ea 6d 0e 9a ca 90 5e bd db
                                                                                                                                                                                                                Data Ascii: n_uXGWVY]/K<JTdnYJM6@rNbjD8| '+^jt}bFAG/cD;'f{s)y'K17Emk<#SIV:e8Z(t i@>8[4XL{J..5|E^]scC~L@!=Iuzm^


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                39192.168.2.849756217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:30 UTC383OUTGET /images/showbanners/generic/wakefield.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC235INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 25841
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:30 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sat, 07 Oct 2023 16:23:15 GMT
                                                                                                                                                                                                                ETag: "64f1-60722c628f2b0"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC16149INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 bc 08 06 00 00 00 b3 1d 6a 70 00 00 29 ff 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9c 69 72 1c b9 b2 a5 ff 63 15 77 09 18 1d c0 72 30 9a f5 0e 7a f9 fd 1d 24 a5 92 54 52 bd ae fb 24 13 49 91 99 11 80 c3 fd 0c 80 07 dd f9 bf ff e7 ba ff fc e7 3f c1 27 6f 2e 97 da ac 9b 79 fe e4 9e 7b 1c 7c d1 fc e7 cf 78 1f 83 cf ef e3 fb 53 bf fd 2c fc fc 7d 37 d7 d7 0f a2 d7 95 fd fb a7 6b d9 d7 eb bf 7d 3f 7c bf c0 e7 d3 e0 ab f2 c3 85 da d7 85 c2 fc f9 07 3d 7f 5d bf fd 72 a1 f8 f9 94 34 22 7d bd bf 2e d4 bf 2e 94 e2 e7 07 e1 eb 02 e3 33 2d 6f bd d5 1f a7 30 cf e7 f3 d7 fb 3f 61 e0 9f d3 87 dc 7e 1e f6 df fe 5f 89 de 2e dc 27 c5 78 52 48 9e 8f 29 7d 0d
                                                                                                                                                                                                                Data Ascii: PNGIHDRxjp)zTXtRaw profile type exifxircwr0z$TR$I?'o.y{|xS,}7k}?|=]r4"}..3-o0?a~_.'xRH)}
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC9692INData Raw: 74 02 87 3b 73 70 d1 93 82 d9 19 5d f8 cd 93 cd 6c 7b ff f2 b9 1a bf af 52 63 d9 2c 27 a6 6b bc f8 c3 d9 44 1c dd 1d 8f 7b 75 3e bc 57 14 f4 c3 cd 2d 04 3e 36 ab 30 bb af 5e 6f b7 00 ef 9a 82 ee df 5f eb 65 b8 de de 83 e7 55 47 f0 95 ef 2e 7c 42 cd c4 be 67 ae 42 4f de 30 7a f6 7e 29 c7 5b 27 27 e2 89 ec 4e 4c d7 78 51 79 35 01 bf f8 34 05 0a a2 17 db 57 35 c7 ec 3b 9b ad 04 7e f3 79 32 ae b4 c7 23 7f 4a 27 b4 aa 6e fc a7 49 0d 99 b8 07 d2 b8 de 91 13 bc 30 db 81 97 be 9c 85 25 82 93 98 91 d4 81 cf 2f 28 c2 08 6e eb 8c 83 71 b2 9d 35 ce fe f6 ec fd 58 12 7f 12 9a 04 2f 7e 77 2a 31 8c e0 ca fa 04 fc ec b1 20 71 db 4d 49 48 6f 3c 81 9a f6 65 f8 e5 e2 6b c8 d1 7a f0 e4 34 07 fe f8 49 33 0e 7f 95 0d 7f 60 02 7e 3a ff 7a cc 04 3f 36 d5 85 54 a5 1f cf fd e1 21
                                                                                                                                                                                                                Data Ascii: t;sp]l{Rc,'kD{u>W->60^o_eUG.|BgBO0z~)[''NLxQy54W5;~y2#J'nI0%/(nq5X/~w*1 qMIHo<ekz4I3`~:z?6T!


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                40192.168.2.849761217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC392OUTGET /wp-content/uploads/2022/01/logo-rougol-150x66.jpg HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:32 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 3238
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:31 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 10 Jan 2022 13:09:58 GMT
                                                                                                                                                                                                                ETag: "ca6-5d53a0db970d8"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:32 UTC3238INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 42 00 96 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$B"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                41192.168.2.849762217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:31 UTC392OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=5.8.10 HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:32 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                Content-Length: 18181
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:31 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Wed, 29 Dec 2021 11:35:57 GMT
                                                                                                                                                                                                                ETag: "4705-5d447576a0b19"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:32 UTC16143INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 33 2e 31 2e 30 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                                                                                                                Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.1.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                                                                                                                                2024-10-24 22:12:32 UTC2038INData Raw: 6e 65 78 74 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 54 79 70 65 3b 29 61 2e 6e 6f 64 65 56 61 6c 75 65 3d 61 2e 6e 6f 64 65 56 61 6c 75 65 2b 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 56 61 6c 75 65 2c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 3b 61 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 21 61 7c 7c 31 21 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 61 2e 63 6c 61 73 73 4e 61 6d 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 2e 63 6c 61 73 73 4e 61 6d 65 26 26 2d 31 21 3d 3d 61 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 77 70 2d 65 78 63 6c 75 64 65 2d 65 6d 6f 6a 69 22 29 7c 7c 64 28 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 26 26 66 28 61
                                                                                                                                                                                                                Data Ascii: nextSibling.nodeType;)a.nodeValue=a.nodeValue+a.nextSibling.nodeValue,a.parentNode.removeChild(a.nextSibling);a=a.parentNode}!a||1!==a.nodeType||a.className&&"string"==typeof a.className&&-1!==a.className.indexOf("wp-exclude-emoji")||d(a.textContent)&&f(a


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                42192.168.2.849763217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:32 UTC403OUTGET /wp-content/uploads/2022/03/featuredimage_currency-150x39.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:32 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 7261
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:32 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Wed, 23 Mar 2022 16:56:31 GMT
                                                                                                                                                                                                                ETag: "1c5d-5dae59c77fc8d"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:32 UTC7261INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 27 08 06 00 00 00 ed 97 b1 32 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 1c 0f 49 44 41 54 78 9c ed 5c 77 78 54 55 fa 7e ef 9d 9a 99 34 52 48 42 49 e8 09 24 90 08 04 8c d2 5c ca 0a 02 82 52 16 51 2c ac 0d 75 45 17 54 60 55 d4 5d 1b ee aa bb 6b 5d 59 05 1b b8 62 45 aa 34 e9 52 03 a1 43 08 24 a4 67 92 99 64 32 ed de fb fe fe 98 64 32 35 05 d0 e7 f7 3c bb df f3 dc 27 73 cf 79 cf f7 9e f2 9d 73 be 53 6e 04 45 51 08 00 82 20 a0 51 48 7a de 49 7a c2 fd 31 fe 61 fe 69 fd 71 fe 7a 5b c2 f9 73 37 17 fe 6b e1 42 a5 6b 09 ff df 86 13 e8 87 0e 66 54 fe c6 e3 2f a1 2a 3e 14 d6 3f 43 ad d1 dd 92 fc 0f f7 ff 0b a7 f6 06 fb 5b 64 5b 8d c3 ff af bf 6e 41 10 7c e2 9a c3 85 2a 4c
                                                                                                                                                                                                                Data Ascii: PNGIHDR'2pHYs+IDATx\wxTU~4RHBI$\RQ,uET`U]k]YbE4RC$gd2d25<'sysSnEQ QHzIz1aiqz[s7kBkfT/*>?C[d[nA|*L


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                43192.168.2.849764217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:33 UTC632OUTGET /wp-content/uploads/2021/05/cropped-icon-32x32.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:33 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 1385
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:33 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Thu, 06 May 2021 16:33:44 GMT
                                                                                                                                                                                                                ETag: "569-5c1abdff933e7"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:33 UTC1385INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 1b 49 44 41 54 58 85 c5 97 5d 4c 53 67 18 c7 7f 6f 3f 28 d1 3a ac 63 4e dc 70 0e 9c cc 99 10 20 51 e3 57 26 5b 1c 5e 11 4d 8c ee 8e c8 66 bc 61 d9 22 24 ce 6d 31 6e 91 0b 33 89 bb 9a 89 09 a8 37 26 98 91 8c 25 66 51 e3 17 51 50 c4 51 35 88 20 7e b4 28 ea 84 82 14 4a 4b 7b ce b3 8b e2 29 5d 4f eb 64 33 7b 92 37 e9 79 9f 8f ff ff bc e7 f9 78 ab 44 44 f8 1f c5 32 55 c7 e3 c1 e3 2c 7b bc 8c 82 be 02 56 f6 ac a4 f3 61 e7 94 e2 d8 a6 4a e0 64 e8 24 ad dd 57 40 57 d0 27 5c cc bc c8 a2 b7 16 bd 74 9c 17 9e 40 b2 2f e4 0e b8 a3 e0 00 99 e0 be e7 36 f7 27 f5 17 4e 4a 40 44 d8 eb df cb 9a a7 6b b8
                                                                                                                                                                                                                Data Ascii: PNGIHDR szzpHYs+IDATX]LSgo?(:cNp QW&[^Mfa"$m1n37&%fQQPQ5 ~(JK{)]Od3{7yxDD2U,{VaJd$W@W'\t@/6'NJ@Dk


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                44192.168.2.849765217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:33 UTC402OUTGET /wp-content/uploads/2022/11/featuredimage_codingonriscos.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:33 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 100218
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:33 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Mon, 21 Nov 2022 20:16:16 GMT
                                                                                                                                                                                                                ETag: "1877a-5ee00ba4ce6e6"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:33 UTC16147INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 00 cc 08 06 00 00 00 5e 1f 39 99 00 00 2e b2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9c 69 92 5c a9 92 85 ff b3 8a b7 04 e6 61 39 80 83 59 ef a0 97 df df 21 32 55 a5 a1 da ac ba a5 92 94 95 19 71 2f 17 dc cf e0 38 e1 ce 7f ff d7 75 ff f9 cf 7f 82 6f b9 ba 5c 5a af a3 56 cf af 3c f2 88 93 2f ba ff fc 9a ef ef e0 f3 fb fb fd aa fd eb ab f0 f3 f7 dd de 5f 6f 8a 7c 2b f1 6f fa fc 6f af 9f 7f c3 f7 f7 bf de f0 fd 6f 98 7c 55 fe 76 a1 fe 75 a1 b0 7e fe c1 c8 5f d7 ef bf 5c 28 7e fe 49 1a 91 be b6 af 0b 8d af 0b a5 f8 f9 41 f8 ba c0 9c 5f 8f 32 7a fb fb 23 ac f3 f9 f7 eb fd 9f 69 e0 8f d3 5f b9 ff 3c ec df fe bf 31 7b 56 b8 4f 8a f1 a4 90 3c 7f a7
                                                                                                                                                                                                                Data Ascii: PNGIHDRh^9.zTXtRaw profile type exifxi\a9Y!2Uq/8uo\ZV</_o|+ooo|Uvu~_\(~IA_2z#i_<1{VO<
                                                                                                                                                                                                                2024-10-24 22:12:33 UTC16384INData Raw: 29 9a 9b 9b 69 6b 6b 43 d7 f5 65 df a3 d9 d9 59 be ff fd ef f3 dd ef 7e 17 45 51 56 11 68 55 56 06 68 55 55 09 04 02 14 0a 05 f2 f9 3c 8a a2 60 b3 d9 48 24 12 38 9d 4e 72 b9 1c 92 24 31 3d 3d 8d c7 e3 c1 ed 76 33 3c 3c 4c 3c 1e a7 a1 a1 81 6c 36 8b ae eb 48 92 44 32 99 44 51 14 a6 a6 a6 d8 b8 71 23 3d 3d 3d f8 7c 3e 42 a1 10 76 bb 9d 91 91 11 6e de bc 89 2c cb b4 b7 b7 53 5b 5b 4b 3c 1e e7 e6 cd 9b c4 e3 71 9a 9b 9b 69 6a 6a c2 e7 f3 61 b1 58 b0 58 2c cc ce ce 32 3c 3c cc f0 f0 30 00 cd cd cd b4 b4 b4 20 49 12 f9 7c fe 3e 8d c5 6a b5 92 4e a7 71 b9 5c e8 ba 8e aa aa a8 aa 4a 26 93 a1 54 2a 21 49 12 8a a2 88 df 99 f7 67 be 28 85 42 41 7c 6f 76 76 16 80 b6 b6 36 0c c3 a0 50 28 50 28 14 b0 58 2c 58 ad 56 4a a5 12 c5 62 51 68 4f aa aa 72 f7 ee 5d 5c 2e 17 8d
                                                                                                                                                                                                                Data Ascii: )ikkCeY~EQVhUVhUU<`H$8Nr$1==v3<<L<l6HD2DQq#===|>Bvn,S[[K<qijjaXX,2<<0 I|>jNq\J&T*!Ig(BA|ovv6P(P(X,XVJbQhOr]\.
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC16384INData Raw: ea 42 51 14 ea eb eb 19 1c 1c cc d6 5b 64 57 66 d3 af d5 b4 4d db 5b 63 36 ce 9c 8f 37 da ec 8b fc 42 97 78 34 8a 33 18 a4 a2 b3 07 2b fe 3c 62 d3 5d e8 cd cd 53 43 27 46 92 9e 33 23 54 3f b1 19 f3 c0 61 a8 2a a5 78 eb 41 19 49 7f ff f7 84 ca 9b f0 de 77 0f 69 eb ea 52 00 49 e0 f0 f1 08 2f ee bb cc fa a6 79 7c 60 85 9b 64 2a c0 b6 93 21 4e c6 e6 32 90 f2 f3 e4 ee 51 2a 2a 5d 54 17 5b 4c 45 7e 37 74 1d 77 45 9a 58 78 94 40 74 94 b4 e5 c0 50 53 08 c0 14 2a 0e 35 45 d2 74 e0 f1 87 39 72 f1 20 31 46 58 52 b9 36 8b ab 28 7a 61 15 6a ef 40 84 ba a6 15 f8 bc 4e 2a ea 97 52 59 e6 a1 aa 6e 01 27 da 87 68 ac 2b e2 93 ff 76 02 8c 8c b3 0d c7 b8 fd d6 72 4a 32 a5 eb 13 1d 74 69 59 29 5e 4f 90 27 2f 35 30 66 4a ea a2 5f 87 7f 59 6b e2 74 46 08 85 92 6f ea b7 b4 a9 6f
                                                                                                                                                                                                                Data Ascii: BQ[dWfM[c67Bx43+<b]SC'F3#T?a*xAIwiRI/y|`d*!N2Q**]T[LE~7twEXx@tPS*5Et9r 1FXR6(zaj@N*RYn'h+vrJ2tiY)^O'/50fJ_YktFoo
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC16384INData Raw: 95 0c 49 5d 21 a5 2b 18 86 4c a9 33 45 3c 25 58 e5 36 d4 bb 78 e2 07 37 73 fd 7c df 94 90 55 02 0c 5d 26 1c 2e e3 be df dc 40 3a 23 20 17 7f 49 0a 4d 4d e2 b6 0b 4d 46 51 69 28 aa 09 75 53 e2 ae 7f d8 cb 87 2e 0b a2 29 19 52 69 99 54 4a 41 55 33 7c f9 7d ed dc fb e5 ad a2 9f cf 46 e0 d2 39 e2 e4 26 05 be f3 c5 cb 39 72 ac 9b 1f 6e 1d fc 5f 9f c5 a1 00 0e bb 03 a7 d3 89 c3 e1 98 22 6f 65 b7 db 73 e5 df 86 61 e0 72 0a e1 d0 74 5a 67 3c 9c 22 14 8e 63 cf e6 ec bb 1c 2a a5 3e 17 2b 97 36 33 b3 ae 02 49 92 b8 f5 f2 bf 61 e5 fc b5 45 ef f6 26 8a a0 ad 2a 53 2b f3 67 b2 dc d5 6b 63 d0 f1 14 9c 6c 17 a4 f8 96 75 9e 15 a2 b1 f1 84 70 68 27 ba b2 94 9d 4e 38 78 4c a4 d9 1d 3a 06 f5 d5 d0 d9 25 22 59 6f 5e 3a 97 d3 80 97 0f c2 b2 79 02 6a 38 79 06 bc 2e 41 5f fa bb
                                                                                                                                                                                                                Data Ascii: I]!+L3E<%X6x7s|U]&.@:# IMMMFQi(uS.)RiTJAU3|}F9&9rn_"oesartZg<"c*>+63IaE&*S+gkcluph'N8xL:%"Yo^:yj8y.A_
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC16384INData Raw: cc c8 c8 08 6e b7 9b 64 32 49 34 1a 45 d3 b4 2c cb dd 44 63 0d 02 f2 d6 43 c3 f5 b6 41 96 06 58 31 08 56 83 e2 c9 14 fd 98 36 5f 87 95 51 03 17 aa 5d 16 9e 0a db f9 cd 42 61 f9 bc 33 79 e0 d9 ef 72 56 fc 7c 02 be 1c 0c c3 64 57 53 07 c5 c5 01 0a 0a 82 b8 3c 2e c2 d1 04 d1 44 0a 8f cf 86 00 43 e1 51 36 ef 7b 85 ab cf b9 09 45 71 91 4c 19 a4 0d 8b 58 2c 49 6e 8e 8f fc 42 1f a3 a1 18 29 cb 66 1d f4 78 74 42 63 71 4c 4b 52 52 e8 c7 e3 d1 11 02 c2 91 04 39 01 17 8a 22 88 26 a2 1c 1f 6c e5 ea b3 de 97 9d 88 5e dd fd 0c f5 15 73 59 93 b7 ee ef 7e 9c 38 50 17 40 2c 16 23 95 4a 61 59 56 56 75 c7 e1 87 76 08 93 de d2 40 2b 02 9a 47 d2 c4 2c 9b 50 b0 25 a2 60 48 d0 12 22 5b b6 7f 60 54 43 13 30 66 49 2c 09 d1 51 15 29 c1 25 20 25 ed aa 70 bf 02 2d 61 25 1b bc cb c9
                                                                                                                                                                                                                Data Ascii: nd2I4E,DcCAX1V6_Q]Ba3yrV|dWS<.DCQ6{EqLX,InB)fxtBcqLKRR9"&l^sY~8P@,#JaYVVuv@+G,P%`H"[`TC0fI,Q)% %p-a%
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC16384INData Raw: d6 5b 68 0e 34 58 6f 75 78 ed 67 af 62 ad 61 cf ad 7b f0 da 73 ea d4 65 ac 85 a9 a9 69 16 ce 1e a7 ec 76 d9 b5 7b 37 4a 4a 4e 9c 38 c1 da 95 2b 6c dd be 9d d6 fa 1a 5f f9 f2 97 99 98 1a 63 eb a6 cd 78 9f 82 31 14 ce 80 34 48 67 70 85 c3 2b 45 43 4b 8c 92 38 95 21 cb 12 a9 14 0e 8d c5 e3 44 8a 33 5d b4 94 08 ef 90 56 d2 c1 93 0a 8b 70 9e 03 07 0e 5c 53 be 5a 25 21 1c 3d ca 85 73 67 d9 b4 69 23 f7 dc 73 cf 0d 3a c4 de 7b 7e f8 c3 1f 52 78 cb 7d fb f6 33 3e 3e 7e 63 10 4e 4a 8c 35 cc 6e dc c0 1d 77 de 59 35 d8 ec df 8e 1d 3d 82 71 1d a4 6d 90 64 02 53 1a 8e 1f 3b 4e b7 d3 e1 f6 fd 07 78 e1 e0 f3 4c 4e 4e 31 38 36 44 4d 2a 64 52 a3 64 9d b3 0b 0b bc ef 7d 1f a2 5e 6f f0 57 df 7d 8a 63 6f 1c e6 c0 c8 3e 4e 1e 3b c6 f7 be f7 3d 16 2f 2f b2 7b d7 6e f2 ae e1 d9
                                                                                                                                                                                                                Data Ascii: [h4Xouxgba{seiv{7JJN8+l_cx14Hgp+ECK8!D3]Vp\SZ%!=sgi#s:{~Rx}3>>~cNJ5nwY5=qmdS;NxLNN186DM*dRd}^oW}co>N;=//{n
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC2151INData Raw: 4e 41 d3 76 e5 56 aa f0 cc 89 13 27 d8 dc dc ec 22 27 65 5e aa 22 a3 52 80 0e 23 be d4 b0 e8 5f e7 5c 07 35 50 fa b8 3e 90 1a 49 e9 c3 af 3a d1 3a 36 fd 5d 6a 28 4b 09 56 8d 2e 95 13 a9 86 47 53 78 95 4c 2d a3 bb e1 70 78 c0 b8 97 a5 0d bd 86 aa 5d 5d 1a 26 a5 e1 68 c9 a9 44 8d 59 6b 3b 5e a7 3a f3 f5 f5 75 36 37 37 f9 f0 c3 0f 0f 38 8b 12 64 51 62 ce 8e 73 6a e5 d8 ca 0e 8f c3 fa e8 a5 c4 71 29 c7 5b ca 0f 97 da ea e5 eb 47 49 0d eb 58 d5 48 97 ef eb 7d 56 6e 7a 5d ca 08 fe 28 1d f6 f2 bb fa fe e5 cb 97 3b b0 43 29 17 7a f3 e6 4d 66 67 67 39 7f fe 3c 67 ce 9c 39 40 7e 57 67 a6 a4 f7 2b 57 ae 70 eb d6 2d be f1 8d 6f 70 ed da 35 7e fb db df 7e 16 78 bc 30 61 cf f7 d6 b6 2d ef bd f7 1e 6f bd f5 16 af be fa 2a 37 6e dc 60 66 66 a6 13 cf d7 6d 38 1c 1e 10 ba
                                                                                                                                                                                                                Data Ascii: NAvV'"'e^"R#_\5P>I::6]j(KV.GSxL-px]]&hDYk;^:u6778dQbsjq)[GIXH}Vnz](;C)zMfgg9<g9@~Wg+Wp-op5~~x0a-o*7n`ffm8


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                45192.168.2.849766217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:33 UTC402OUTGET /wp-content/uploads/2024/08/FeaturedImage_MACadd-495x280.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:33 UTC237INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 128693
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:33 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Thu, 01 Aug 2024 17:11:56 GMT
                                                                                                                                                                                                                ETag: "1f6b5-61ea24ed628ef"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:33 UTC16147INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 ef 00 00 01 18 08 06 00 00 00 75 1e 7e 6c 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bc 6b 90 1d c7 75 e7 f9 ab cc ca aa ba d5 75 bb d0 00 01 d3 c0 34 80 45 00 83 00 a6 05 18 03 52 84 d0 a4 19 d4 30 a4 60 4b 2b 89 a1 90 a2 45 85 28 79 c3 72 db 14 61 79 b5 22 26 c6 e4 8e 65 0f 69 87 41 cf 86 35 d4 c8 c4 5a 7e 51 b6 d8 b6 c3 af 5d 6f 63 ad d0 68 42 63 35 46 b6 c5 a5 45 de 21 97 41 06 97 00 4c 8a 22 01 34 ea 3e ea 95 95 59 fb e1 f2 56 f7 c5 83 a2 bc e1 90 c4 45 7e eb be 75 2b 4f 9d df f9 9f cc 3c 99 75 9d 7f 78 e6 89 7a d0 6e 33 61 34 a9 f6 a9 6d ce 3a d1 a6 97 5a a4 57 e2 86 01 a9 b1 c4 41 48 45 8f b4 97 53 a3 40 66 38 65 4d 18 c4 24 79 45 d9 ff 36
                                                                                                                                                                                                                Data Ascii: PNGIHDRu~lpHYs+ IDATxkuu4ER0`K+E(yray"&eiA5Z~Q]ochBc5FE!AL"4>YVE~u+O<uxzn3a4m:ZWAHES@f8eM$yE6
                                                                                                                                                                                                                2024-10-24 22:12:33 UTC16384INData Raw: 21 79 54 aa 51 95 40 04 47 a6 45 e7 0e af 0b 6e e8 69 ed 84 21 40 1c 1c 54 86 c9 f6 0c a1 35 fd 7a 20 b7 99 d9 68 42 48 1d 51 0a f2 90 78 2e 46 96 5d 60 d6 8c e8 25 0c 95 a6 18 41 29 96 b2 1a 90 d1 d3 87 40 df c1 6a e8 c0 65 86 d4 e3 2a 85 44 13 74 66 ec 0d 7a 28 08 a5 69 55 4d 15 d7 4c 26 92 92 6b 74 a5 70 17 cf 93 e3 08 67 1c ca 29 7c 08 34 55 8d e8 1d 03 06 94 c0 ab 82 c1 e0 91 a8 a2 19 cf 14 fd 2a 63 52 40 16 49 45 8b 92 1d 52 6b 5c 2c ac 43 a0 c8 c2 c0 00 09 9a 49 26 07 8b 88 82 75 08 0c 75 64 aa f6 76 ce d9 f7 df f7 df f7 df f7 df f7 bf 76 fc d5 fd 7f eb 6f 3e 5c bc 61 1d 56 8c ea 82 c9 53 b4 50 38 39 45 36 03 c1 83 b6 3d c2 67 44 6d a8 6c c5 52 43 05 64 e1 91 d9 22 63 4f 1f 7b 42 06 39 44 da c9 01 2c 99 c1 ef 62 e4 14 a1 3c ba b7 54 19 4c ce 78 9d
                                                                                                                                                                                                                Data Ascii: !yTQ@GEni!@T5z hBHQx.F]`%A)@je*Dtfz(iUML&ktpg)|4U*cR@IERk\,CI&uudvvo>\aVSP89E6=gDmlRCd"cO{B9D,b<TLx
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC16384INData Raw: 84 aa 30 55 30 3e 7b ce 66 7b 4a af 3d f2 34 32 ef 27 c2 9c 51 b2 e3 56 6a b8 5d 66 d5 49 6e e5 85 ad 81 54 22 52 54 48 8d 8d d9 52 4d 4f b8 23 b9 65 26 bc 51 4c a9 a0 95 47 9d 0a a6 10 d1 b3 40 75 8a f3 bc 67 c3 09 fd 55 47 6f 22 17 e3 0e dd 35 4c 50 c4 2a 49 75 62 4b 4f f3 05 a3 1f 60 16 81 c1 28 ae 5f bf ce c5 c5 05 af 7c e5 2b 3f eb 4a f7 99 67 9e e1 fa f5 eb bc f6 db ff c6 dd e7 2f 2e 2e 48 29 e0 8d a1 25 79 b7 56 fd 6f e7 cb 92 d0 35 91 fd 74 37 ef 3a 75 b7 26 9d a6 8c b5 77 4f e1 0d 6f 78 c3 67 bd 06 c0 43 0f 3d c4 a1 b3 a4 3c f1 0f ff c1 4f 71 ed da 35 6e dc b8 c1 8d 1b 37 78 f3 9b df cc 8d d7 be 96 c7 1e fb 07 fc c4 8f bd f3 4f 65 af 7d ed 0d 7e ea ef ff 7d 8e fe cf cf 5f 4e 90 fb 01 3f 8e 74 db ca ae 7a 72 81 34 37 aa e8 70 4c c4 5a e8 86 9e 30
                                                                                                                                                                                                                Data Ascii: 0U0>{f{J=42'QVj]fInT"RTHRMO#e&QLG@ugUGo"5LP*IubKO`(_|+?Jg/..H)%yVo5t7:u&wOoxgC=<Oq5n7xOe}~}_N?tzr47pLZ0
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC16384INData Raw: 0e 1b 13 c2 27 9a ba 80 19 a4 94 20 16 82 1b 28 da 6c fd 9f 43 ff bd bd 3d ae 5c b9 c2 23 8f 3c c2 2b 7f e4 bb 50 d7 0c 67 6e fb 0e ee bd f7 5e ae 5e bd ca c5 8b 17 f9 e9 b7 fe cd 63 ff bd bd 3d ce 9c 39 73 3c 2a f4 4b 7f f9 04 2f 7d d9 cb be a1 ff 93 5f fc 12 17 2f 5e e4 cd 6f 7e 33 7f f3 67 df 0a 2d fc f0 eb 5e c7 e5 cb 97 b9 78 f1 22 8b c5 82 bd bd 3d 2e 5c b8 c0 db 7e fe 17 d8 54 c9 eb 5f f7 3a 3e f5 a9 4f 71 e9 d2 25 2e bc ed 6d bc f5 e7 7f 8e be ea a3 21 0a 11 1e fb 5f 1f e3 ec d9 b3 5c b8 70 01 dd 2a fa 38 71 f9 f2 65 1e 7c f0 c1 a7 3d a1 eb c1 1e fb 5f be 7c 99 f3 e7 cf f3 13 3f fe e3 8c 18 be fd ce 57 b1 b7 b7 c7 de de 1e 3f f1 63 3f f9 ac fc ff ea 1b 3f 83 ff 57 ab ef c7 e3 11 a1 3f f1 a6 d7 93 83 61 34 85 6f bf ed db 59 5e 58 f2 81 0f 7c 80 7f
                                                                                                                                                                                                                Data Ascii: ' (lC=\#<+Pgn^^c=9s<*K/}_/^o~3g-^x"=.\~T_:>Oq%.m!_\p*8qe|=_|?W?c??W?a4oY^X|
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC16384INData Raw: 55 05 0c 99 6a 92 f0 41 fd ff de ff c7 9d ff df dd 79 9e f9 7c ce dd 77 df 7a 85 ff 33 df f9 3a f3 f9 9c d7 de 75 e7 8f 9c ff e7 9f 39 0f c0 4d b7 dc f2 63 cf ff 97 f2 ff c6 f6 37 00 b8 e1 86 8d 1f d9 ff bb df fe 36 f3 f9 9c d9 6c c6 ed 37 df 7a 85 ff 77 9f 7d 6e af de 6e bf e7 25 fd bf f3 ed 6f 03 70 dd e1 eb af f0 7f ea 4b 4f f1 97 63 36 9b 71 f8 ba eb 7e a8 ff d7 9f 79 16 80 eb 37 37 af ea ff e4 93 5f 04 e0 b6 5b 0e bf a2 f6 ff 99 67 2e ec 2d f7 f0 e1 fd fc 7f f2 a9 2f 5d 51 ce 4b f1 da d7 dc f3 53 6d ff ff bf 94 ff e2 e9 af 3d 55 76 c3 92 eb dc 11 32 1d ce 54 08 d5 b1 60 46 15 5e a0 9b 2b 74 5b 08 46 61 c2 94 68 e6 e0 6b 8c 84 0d 2a 82 49 44 e1 09 25 23 85 c4 b5 0e d5 09 2e ee cc 31 b5 21 fb 40 35 9d 51 ca 0a 8f 40 2e 13 02 87 69 97 24 df d2 f9 0b e4
                                                                                                                                                                                                                Data Ascii: UjAy|wz3:u9Mc76l7zw}nn%opKOc6q~y77_[g.-/]QKSm=Uv2T`F^+t[Fahk*ID%#.1!@5Q@.i$
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC16384INData Raw: 6b 68 9b 67 20 76 a8 61 e2 69 e9 68 fc 82 bb ef be 9b 13 27 4e f0 89 4f 7c 82 5f ff f5 5f e7 b7 7e eb b7 f8 d4 a7 3e 05 c0 5d 77 dd 85 70 09 e5 4b ee bd f7 5e ee bd f7 5e 5a df b1 88 82 c6 3a f2 60 c4 84 88 ef 22 72 1a e8 5c 47 df 79 12 1e 3f ef 88 d3 4c f3 ec 94 d3 2a 20 27 72 b5 8e be 82 10 3a 74 1b 68 4e 4d 99 47 4f 6e cf b5 44 fa e9 69 84 88 60 6a ba a2 20 2c 47 ab 65 ca 80 5f ec c6 a5 29 3d d0 6d 46 64 38 c5 4c 95 b8 e6 0c 56 09 b4 b2 d8 42 b1 98 cf 39 d3 34 f8 2a 61 b4 a7 4e 23 c6 45 66 84 42 cc 7b 82 fc ff d9 7b f7 20 bb 8e fb be f3 d3 af f3 ba e7 ce 9d 01 86 0f 91 06 08 73 41 53 80 87 a4 21 80 0f 09 a4 68 5a 5a c5 80 b2 b1 15 ad b6 40 cb a6 9c ac 1c 24 0e 29 c9 52 28 3a 26 24 cb 09 15 a5 c8 4d aa 76 c9 da 18 4e 22 d3 4c c9 c4 5a 95 92 e9 f2 02 b5
                                                                                                                                                                                                                Data Ascii: khg vaih'NO|__~>]wpK^^Z:`"r\Gy?L* 'r:thNMGOnDi`j ,Ge_)=mFd8LVB94*aN#EfB{{ sAS!hZZ@$)R(:&$MvN"LZ
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC16384INData Raw: 1c 89 71 68 15 ac 8b 4b 8a 80 6a e4 10 51 41 92 56 98 71 80 b5 f5 34 e6 ce 1f 78 17 59 c6 24 e9 b9 9a 38 6b f0 a6 c5 99 72 1a f3 ae 1f 7a 27 be 9e cc da ad 1b 47 86 25 08 c5 3a fe c9 b6 2e ed b0 9e f2 cf f3 eb 18 8c 1d 33 22 b9 62 fe af 57 ff ab 96 56 7e aa ff 6f 7c 73 a2 89 55 bd dc 7c d3 ee 0b ea 7f f5 bb be f7 bd f7 4e f5 ff 8e 3b ee 02 e0 e0 c1 83 2c 2e 2e 72 fb dc 1c 5f 7f 6a a2 c3 f2 99 92 a5 a5 25 3e f0 81 f7 31 3b 3b 4b 51 14 b8 24 e4 f4 d2 8b 00 5c 77 fd 4d eb f4 ff c4 d3 8b dc 72 f3 6e 44 da f0 d7 4f 3d 33 ed cd d9 b5 6b 17 77 bf eb 4e b4 1b 92 ca 94 97 5e 7c 91 a5 a5 25 00 9e fa fa 13 cc cd dd c6 8e 2c 61 f1 d9 67 f8 d3 f3 f4 f7 8e 3d 7b a7 fc 57 f5 bf 45 4e f8 5b 63 a9 88 f1 7a 4d e7 17 b5 3f fe 63 38 7e 7c f2 ff a3 8f 4e fe 3e fe f8 a4 e2 fe
                                                                                                                                                                                                                Data Ascii: qhKjQAVq4xY$8krz'G%:.3"bWV~o|sU|N;,..r_j%>1;;KQ$\wMrnDO=3kwN^|%,ag={WEN[czM?c8~|N>
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC14242INData Raw: d2 40 92 4c 02 14 85 1c 0c 56 80 69 81 dc 3c b6 1a a6 32 83 88 2c 6b 4f b2 81 36 c3 98 05 8f eb c4 5c 0c 26 18 f4 aa 62 e7 ca d6 40 5f 2b a3 2b a8 cd cb 6c e4 82 64 02 5a fc 08 0b af 20 05 1e 4d df 66 69 4f 91 28 44 49 24 31 61 44 c0 28 89 f3 96 0d 81 47 93 c1 8b 8a 45 31 a5 0d b5 d7 58 06 6e a0 d8 6c 24 a8 89 47 0f bf 8d b7 03 a6 5b b2 e8 0c 8f 6d 22 05 70 1d 3c de 7c 97 da 4b 8a 4c 98 6c 21 2e 31 2b c3 c5 66 47 98 0b b0 24 2f 14 ec 0a 83 11 dc 18 d6 c4 98 08 b1 92 3a 0b 6d 62 2f 0d ae 18 94 4c e8 96 48 69 47 29 0e 70 74 32 be 2e 79 97 34 21 16 15 53 0d 48 c5 9c ea d5 ea fb b5 cd 5e b6 c2 ac 2f 57 b8 2f bd f4 12 1f ff f8 27 b9 7d fb 36 f7 ef df e7 f9 e7 9f e7 e9 a7 9f e6 fd ef ff 00 b1 1e b8 75 eb 16 77 ef de e5 ce 9d cb dd e6 9f fd ec 67 39 3f 3f e7 ce
                                                                                                                                                                                                                Data Ascii: @LVi<2,kO6\&b@_++ldZ MfiO(DI$1aD(GE1Xnl$G[m"p<|KLl!.1+fG$/:mb/LHiG)pt2.y4!SH^/W/'}6uwg9??


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                46192.168.2.849773217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC392OUTGET /wp-content/uploads/2021/05/cropped-icon-32x32.png HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC233INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                Content-Length: 1385
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:34 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Thu, 06 May 2021 16:33:44 GMT
                                                                                                                                                                                                                ETag: "569-5c1abdff933e7"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:34 UTC1385INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 1b 49 44 41 54 58 85 c5 97 5d 4c 53 67 18 c7 7f 6f 3f 28 d1 3a ac 63 4e dc 70 0e 9c cc 99 10 20 51 e3 57 26 5b 1c 5e 11 4d 8c ee 8e c8 66 bc 61 d9 22 24 ce 6d 31 6e 91 0b 33 89 bb 9a 89 09 a8 37 26 98 91 8c 25 66 51 e3 17 51 50 c4 51 35 88 20 7e b4 28 ea 84 82 14 4a 4b 7b ce b3 8b e2 29 5d 4f eb 64 33 7b 92 37 e9 79 9f 8f ff ff bc e7 f9 78 ab 44 44 f8 1f c5 32 55 c7 e3 c1 e3 2c 7b bc 8c 82 be 02 56 f6 ac a4 f3 61 e7 94 e2 d8 a6 4a e0 64 e8 24 ad dd 57 40 57 d0 27 5c cc bc c8 a2 b7 16 bd 74 9c 17 9e 40 b2 2f e4 0e b8 a3 e0 00 99 e0 be e7 36 f7 27 f5 17 4e 4a 40 44 d8 eb df cb 9a a7 6b b8
                                                                                                                                                                                                                Data Ascii: PNGIHDR szzpHYs+IDATX]LSgo?(:cNp QW&[^Mfa"$m1n37&%fQQPQ5 ~(JK{)]Od3{7yxDD2U,{VaJd$W@W'\t@/6'NJ@Dk


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                47192.168.2.849778217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:41 UTC746OUTGET /2024/risc-os-dev-tcp-ip-stack-portals/ HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Referer: https://www.riscository.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:42 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:41 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Link: <https://www.riscository.com/wp-json/>; rel="https://api.w.org/", <https://www.riscository.com/wp-json/wp/v2/posts/10423>; rel="alternate"; type="application/json", <https://www.riscository.com/?p=10423>; rel=shortlink
                                                                                                                                                                                                                2024-10-24 22:12:42 UTC15999INData Raw: 31 33 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0d 0a 20 20 20 20 09 3c 68 65 61 64 3e 0d 0a 0d 0a 09 09 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b
                                                                                                                                                                                                                Data Ascii: 130<!DOCTYPE html><html lang="en-GB"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="http://gmpg.org/xfn/11"> <link rel="pingback
                                                                                                                                                                                                                2024-10-24 22:12:42 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 61 74 2d 6c 69 6e 6b 73 20 2e 61 74 2d 63 61 74 2d 69 74 65 6d 2d 31 32 3a 68 6f 76 65 72 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 64 32 64 32 64 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 20 3a 20 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 61 74 2d 6c 69 6e 6b 73 20 2e 61 74 2d 63 61 74 2d 69 74 65 6d 2d 31 34 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: .cat-links .at-cat-item-12:hover{ background: #2d2d2d!important; color : #fff!important; } .cat-links .at-cat-item-14{
                                                                                                                                                                                                                2024-10-24 22:12:42 UTC16384INData Raw: 3a 20 37 70 78 20 73 6f 6c 69 64 20 23 32 32 37 66 32 32 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 61 74 2d 63 61 74 2d 63 6f 6c 6f 72 2d 77 72 61 70 2d 31 31 39 33 20 2e 77 69 64 67 65 74 2d 74 69 74 6c 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 2e 63 61 74 65 67 6f 72 79 2d 31 31 39 33 20 2e 70 61 67 65 2d 68 65 61 64 65 72 20 2e 70 61 67 65 2d 74 69 74 6c 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78
                                                                                                                                                                                                                Data Ascii: : 7px solid #227f22; } .at-cat-color-wrap-1193 .widget-title, body.category-1193 .page-header .page-title { border-bottom: 1px
                                                                                                                                                                                                                2024-10-24 22:12:42 UTC10306INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 2d 74 69 74 6c 65 22 3e 0d 0a 09 09 09 20 20 20 20 20 20 20 20 0d 0a 64 0d 0a 52 65 6c 61 74 65 64 20 70 6f 73 74 73 0d 0a 32 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 32 3e 0d 0a 09 09 20 20 20 20 20 20 20 20 0d 0a 37 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 66 65 61 74 75 72 65 64 2d 65 6e 74 72 69 65 73 2d 63 6f 6c 20 66 65 61 74 75 72 65 64 2d 65 6e 74 72 69 65 73 20 66 65 61 74 75 72 65 64 2d 63 6f 6c 2d 70 6f 73 74 73 20 66 65 61 74 75 72 65 64 2d 72 65 6c 61 74 65 64 2d 70 6f 73 74 73 22 3e 0d 0a 09 09 20 20 20 20 20 20 20 20 0d 0a 38 39 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <h2 class="widget-title"> dRelated posts21 </h2> 74 <ul class="featured-entries-col featured-entries featured-col-posts featured-related-posts"> 89


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                48192.168.2.849779217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:42 UTC667OUTGET /wp-content/uploads/2022/05/logo-RISCOSbits.jpg HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/2024/risc-os-dev-tcp-ip-stack-portals/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:43 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 25437
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:43 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Tue, 17 May 2022 17:51:12 GMT
                                                                                                                                                                                                                ETag: "635d-5df38c94ec09e"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:43 UTC16148INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 14 fc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0d 00 00 00 72 00 00 00 32 01 02 00 14 00 00 00 80 00 00 00 69 87 04 00 01 00 00 00 94 00 00 00 a6 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 32 38 00 00 32 30 32 32 3a 30 35 3a 31 37 20 31 38 3a 34 37 3a 31 36 00 01 00 01 a0 03 00 01 00 00 00 01 00 00 00 00 00 00 00 09 00 fe 00 04 00 01 00 00 00 01 00 00 00 00 01 04 00 01 00 00 00 00 01 00 00 01 01 04 00 01 00 00 00 2e 00 00 00 02 01 03 00 03 00 00 00 18 01 00 00 03 01 03 00 01 00 00 00 06
                                                                                                                                                                                                                Data Ascii: JFIF``ExifII*bj(1r2i``GIMP 2.10.282022:05:17 18:47:16.
                                                                                                                                                                                                                2024-10-24 22:12:43 UTC9289INData Raw: 00 c2 35 ec 8d 18 47 da 77 fb 6b 19 eb 6b fb f4 e2 ff 00 c2 b9 ea ac 33 ad 7f ed ab b9 c9 3a 23 6f f3 28 8e 30 ea 34 a7 70 89 39 c7 ee 24 6f ec 55 00 f3 4f c1 92 93 c5 57 7a 7b 0d 7e 6b c4 95 9e 4e 5b b4 f7 8f 6d e0 f4 e8 c5 7c a0 f6 45 62 be 4d 1e b3 a6 5a 16 2c b4 ba a0 47 4d eb 15 47 3b 68 3f 79 f8 e9 c3 7c 89 f5 d6 17 f6 97 ec 2b 46 2b e4 bd e2 91 15 c5 7c ee 18 d5 a8 1d e5 3e 09 f7 77 18 a6 2c d8 f9 ac 65 2a cb 1b 8a ad 94 7b cd 29 0a 01 49 50 b1 07 96 9c 6a c4 c5 73 8e c2 f9 d3 cd d6 2a 0f 8e c8 2c a8 75 1f 85 b4 bd 95 5f 3a 90 35 4d 0e bd e7 b0 54 73 e3 38 e1 ff 00 35 70 46 95 69 13 38 9d 48 f0 8f bb b7 44 77 a5 43 7d 88 cb da 1c 71 04 0f c2 ae 50 92 79 ed 49 66 3b 4b 79 fe 44 34 9b 9f c2 94 d3 cd a9 97 93 bd b7 05 88 ae 0a b3 f2 13 38 bd 4e 72 79
                                                                                                                                                                                                                Data Ascii: 5Gwkk3:#o(04p9$oUOWz{~kN[m|EbMZ,GMG;h?y|+F+|>w,e*{)IPjs*,u_:5MTs85pFi8HDwC}qPyIf;KyD48Nry


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                49192.168.2.849781217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:44 UTC663OUTGET /wp-content/uploads/2023/06/logo-wrocc.jpeg HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://www.riscository.com/2024/risc-os-dev-tcp-ip-stack-portals/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:44 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 43665
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:44 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sun, 18 Jun 2023 14:19:45 GMT
                                                                                                                                                                                                                ETag: "aa91-5fe681c1b632a"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:44 UTC16148INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 31 98 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0d 00 00 00 72 00 00 00 32 01 02 00 14 00 00 00 80 00 00 00 69 87 04 00 01 00 00 00 94 00 00 00 a6 00 00 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 33 30 00 00 32 30 32 33 3a 30 36 3a 31 38 20 31 35 3a 31 35 3a 34 39 00 01 00 01 a0 03 00 01 00 00 00 01 00 00 00 00 00 00 00 09 00 fe 00 04 00 01 00 00 00 01 00 00 00 00 01 04 00 01 00 00 00 00 01 00 00 01 01 04 00 01 00 00 00 f2 00 00 00 02 01 03 00 03 00 00 00 18 01 00 00 03 01 03 00 01 00 00 00 06
                                                                                                                                                                                                                Data Ascii: JFIF,,1ExifII*bj(1r2i,,GIMP 2.10.302023:06:18 15:15:49
                                                                                                                                                                                                                2024-10-24 22:12:44 UTC16384INData Raw: 43 00 00 02 14 00 00 00 20 67 54 52 43 00 00 02 14 00 00 00 20 62 54 52 43 00 00 02 14 00 00 00 20 63 68 72 6d 00 00 02 34 00 00 00 24 64 6d 6e 64 00 00 02 58 00 00 00 24 64 6d 64 64 00 00 02 7c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 24 00 00 00 1c 00 47 00 49 00 4d 00 50 00 20 00 62 00 75 00 69 00 6c 00 74 00 2d 00 69 00 6e 00 20 00 73 00 52 00 47 00 42 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1a 00 00 00 1c 00 50 00 75 00 62 00 6c 00 69 00 63 00 20 00 44 00 6f 00 6d 00 61 00 69 00 6e 00 00 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 73 66 33 32 00 00 00 00 00 01 0c 42 00 00 05 de ff ff f3 25 00 00 07 93 00 00 fd 90 ff ff fb a1 ff ff fd a2 00 00 03 dc 00 00 c0 6e 58 59
                                                                                                                                                                                                                Data Ascii: C gTRC bTRC chrm4$dmndX$dmdd|$mlucenUS$GIMP built-in sRGBmlucenUSPublic DomainXYZ -sf32B%nXY
                                                                                                                                                                                                                2024-10-24 22:12:44 UTC11133INData Raw: ad 2d 72 c4 07 94 e6 83 55 02 0a cb 1b e7 da 8b d0 01 b7 a1 23 23 f2 8a 32 47 22 3f 13 40 59 79 1d 75 7c c7 48 20 4c 2d c8 a5 5b c8 1f 24 c5 41 83 26 01 0c c5 ed a7 51 e7 b2 c5 1f ee 8d 0c b9 f0 0f dd 64 52 45 61 56 a0 59 e8 ab 47 1d 53 01 44 20 05 21 dc 79 66 8d 8d 6b 4e a6 0e 3d e9 16 1d 5b 60 f9 71 58 47 dc 98 3b 17 07 9a 18 da ba 4c db fb 3d ea 3b e6 80 1b e3 de ae 02 50 51 18 38 98 8a 63 6c 5d 3b 94 a0 16 90 dd ff 00 be 3a 6e 08 b7 7a 93 7f da 61 6d ed 41 92 77 0f ba 84 73 aa 3d ca 44 13 74 09 a1 12 cf 49 38 e5 c5 20 89 bd f5 a0 da 58 83 c1 73 51 24 38 c6 84 74 23 af 21 a6 89 f3 3f 34 4d 5b 20 3f 31 44 a9 c0 dd bf 40 7d 26 f3 c1 de 97 5d 78 dc bf e7 b5 3d 41 35 c3 87 fb a8 ca f3 2d 0f c1 4a e1 7d 98 ff 00 e7 55 79 04 49 44 c0 34 b4 69 5e d5 7c af 3d
                                                                                                                                                                                                                Data Ascii: -rU##2G"?@Yyu|H L-[$A&QdREaVYGSD !yfkN=[`qXG;L=;PQ8cl];:nzamAws=DtI8 XsQ$8t#!?4M[ ?1D@}&]x=A5-J}UyID4i^|=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                50192.168.2.849782217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:45 UTC389OUTGET /wp-content/uploads/2022/05/logo-RISCOSbits.jpg HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:45 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 25437
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:45 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Tue, 17 May 2022 17:51:12 GMT
                                                                                                                                                                                                                ETag: "635d-5df38c94ec09e"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:45 UTC16148INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 14 fc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0d 00 00 00 72 00 00 00 32 01 02 00 14 00 00 00 80 00 00 00 69 87 04 00 01 00 00 00 94 00 00 00 a6 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 32 38 00 00 32 30 32 32 3a 30 35 3a 31 37 20 31 38 3a 34 37 3a 31 36 00 01 00 01 a0 03 00 01 00 00 00 01 00 00 00 00 00 00 00 09 00 fe 00 04 00 01 00 00 00 01 00 00 00 00 01 04 00 01 00 00 00 00 01 00 00 01 01 04 00 01 00 00 00 2e 00 00 00 02 01 03 00 03 00 00 00 18 01 00 00 03 01 03 00 01 00 00 00 06
                                                                                                                                                                                                                Data Ascii: JFIF``ExifII*bj(1r2i``GIMP 2.10.282022:05:17 18:47:16.
                                                                                                                                                                                                                2024-10-24 22:12:45 UTC9289INData Raw: 00 c2 35 ec 8d 18 47 da 77 fb 6b 19 eb 6b fb f4 e2 ff 00 c2 b9 ea ac 33 ad 7f ed ab b9 c9 3a 23 6f f3 28 8e 30 ea 34 a7 70 89 39 c7 ee 24 6f ec 55 00 f3 4f c1 92 93 c5 57 7a 7b 0d 7e 6b c4 95 9e 4e 5b b4 f7 8f 6d e0 f4 e8 c5 7c a0 f6 45 62 be 4d 1e b3 a6 5a 16 2c b4 ba a0 47 4d eb 15 47 3b 68 3f 79 f8 e9 c3 7c 89 f5 d6 17 f6 97 ec 2b 46 2b e4 bd e2 91 15 c5 7c ee 18 d5 a8 1d e5 3e 09 f7 77 18 a6 2c d8 f9 ac 65 2a cb 1b 8a ad 94 7b cd 29 0a 01 49 50 b1 07 96 9c 6a c4 c5 73 8e c2 f9 d3 cd d6 2a 0f 8e c8 2c a8 75 1f 85 b4 bd 95 5f 3a 90 35 4d 0e bd e7 b0 54 73 e3 38 e1 ff 00 35 70 46 95 69 13 38 9d 48 f0 8f bb b7 44 77 a5 43 7d 88 cb da 1c 71 04 0f c2 ae 50 92 79 ed 49 66 3b 4b 79 fe 44 34 9b 9f c2 94 d3 cd a9 97 93 bd b7 05 88 ae 0a b3 f2 13 38 bd 4e 72 79
                                                                                                                                                                                                                Data Ascii: 5Gwkk3:#o(04p9$oUOWz{~kN[m|EbMZ,GMG;h?y|+F+|>w,e*{)IPjs*,u_:5MTs85pFi8HDwC}qPyIf;KyD48Nry


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                51192.168.2.849783217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:46 UTC385OUTGET /wp-content/uploads/2023/06/logo-wrocc.jpeg HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:47 UTC236INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                Content-Length: 43665
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:46 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Last-Modified: Sun, 18 Jun 2023 14:19:45 GMT
                                                                                                                                                                                                                ETag: "aa91-5fe681c1b632a"
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:12:47 UTC16148INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 31 98 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 07 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 62 00 00 00 1b 01 05 00 01 00 00 00 6a 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0d 00 00 00 72 00 00 00 32 01 02 00 14 00 00 00 80 00 00 00 69 87 04 00 01 00 00 00 94 00 00 00 a6 00 00 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 33 30 00 00 32 30 32 33 3a 30 36 3a 31 38 20 31 35 3a 31 35 3a 34 39 00 01 00 01 a0 03 00 01 00 00 00 01 00 00 00 00 00 00 00 09 00 fe 00 04 00 01 00 00 00 01 00 00 00 00 01 04 00 01 00 00 00 00 01 00 00 01 01 04 00 01 00 00 00 f2 00 00 00 02 01 03 00 03 00 00 00 18 01 00 00 03 01 03 00 01 00 00 00 06
                                                                                                                                                                                                                Data Ascii: JFIF,,1ExifII*bj(1r2i,,GIMP 2.10.302023:06:18 15:15:49
                                                                                                                                                                                                                2024-10-24 22:12:47 UTC16384INData Raw: 43 00 00 02 14 00 00 00 20 67 54 52 43 00 00 02 14 00 00 00 20 62 54 52 43 00 00 02 14 00 00 00 20 63 68 72 6d 00 00 02 34 00 00 00 24 64 6d 6e 64 00 00 02 58 00 00 00 24 64 6d 64 64 00 00 02 7c 00 00 00 24 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 24 00 00 00 1c 00 47 00 49 00 4d 00 50 00 20 00 62 00 75 00 69 00 6c 00 74 00 2d 00 69 00 6e 00 20 00 73 00 52 00 47 00 42 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 1a 00 00 00 1c 00 50 00 75 00 62 00 6c 00 69 00 63 00 20 00 44 00 6f 00 6d 00 61 00 69 00 6e 00 00 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 73 66 33 32 00 00 00 00 00 01 0c 42 00 00 05 de ff ff f3 25 00 00 07 93 00 00 fd 90 ff ff fb a1 ff ff fd a2 00 00 03 dc 00 00 c0 6e 58 59
                                                                                                                                                                                                                Data Ascii: C gTRC bTRC chrm4$dmndX$dmdd|$mlucenUS$GIMP built-in sRGBmlucenUSPublic DomainXYZ -sf32B%nXY
                                                                                                                                                                                                                2024-10-24 22:12:47 UTC11133INData Raw: ad 2d 72 c4 07 94 e6 83 55 02 0a cb 1b e7 da 8b d0 01 b7 a1 23 23 f2 8a 32 47 22 3f 13 40 59 79 1d 75 7c c7 48 20 4c 2d c8 a5 5b c8 1f 24 c5 41 83 26 01 0c c5 ed a7 51 e7 b2 c5 1f ee 8d 0c b9 f0 0f dd 64 52 45 61 56 a0 59 e8 ab 47 1d 53 01 44 20 05 21 dc 79 66 8d 8d 6b 4e a6 0e 3d e9 16 1d 5b 60 f9 71 58 47 dc 98 3b 17 07 9a 18 da ba 4c db fb 3d ea 3b e6 80 1b e3 de ae 02 50 51 18 38 98 8a 63 6c 5d 3b 94 a0 16 90 dd ff 00 be 3a 6e 08 b7 7a 93 7f da 61 6d ed 41 92 77 0f ba 84 73 aa 3d ca 44 13 74 09 a1 12 cf 49 38 e5 c5 20 89 bd f5 a0 da 58 83 c1 73 51 24 38 c6 84 74 23 af 21 a6 89 f3 3f 34 4d 5b 20 3f 31 44 a9 c0 dd bf 40 7d 26 f3 c1 de 97 5d 78 dc bf e7 b5 3d 41 35 c3 87 fb a8 ca f3 2d 0f c1 4a e1 7d 98 ff 00 e7 55 79 04 49 44 c0 34 b4 69 5e d5 7c af 3d
                                                                                                                                                                                                                Data Ascii: -rU##2G"?@Yyu|H L-[$A&QdREaVYGSD !yfkN=[`qXG;L=;PQ8cl];:nzamAws=DtI8 XsQ$8t#!?4M[ ?1D@}&]x=A5-J}UyID4i^|=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                52192.168.2.849784217.160.0.814431464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:12:55 UTC749OUTGET /?s= HTTP/1.1
                                                                                                                                                                                                                Host: www.riscository.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Referer: https://www.riscository.com/2024/risc-os-dev-tcp-ip-stack-portals/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-10-24 22:12:56 UTC231INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:12:55 GMT
                                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                                Link: <https://www.riscository.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                2024-10-24 22:12:56 UTC16153INData Raw: 31 36 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 3e 0d 0a 20 20 20 20 09 3c 68 65 61 64 3e 0d 0a 0d 0a 09 09 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b
                                                                                                                                                                                                                Data Ascii: 161<!DOCTYPE html><html lang="en-GB"> <head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="profile" href="http://gmpg.org/xfn/11"> <link rel="pingback
                                                                                                                                                                                                                2024-10-24 22:12:56 UTC16384INData Raw: 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 61 74 2d 63 61 74 2d 63 6f 6c 6f 72 2d 77 72 61 70 2d 31 34 20 2e 77 69 64 67 65 74 2d 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 2e 63 61 74 65 67 6f 72 79 2d 31 34 20 2e 70 61 67 65 2d 68 65 61 64 65 72 20 2e 70 61 67 65 2d 74 69 74 6c 65 3a 3a 62 65 66 6f 72 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 37 70 78 20 73
                                                                                                                                                                                                                Data Ascii: ortant; } .at-cat-color-wrap-14 .widget-title::before, body.category-14 .page-header .page-title::before { border-bottom: 7px s
                                                                                                                                                                                                                2024-10-24 22:12:56 UTC16384INData Raw: 63 61 74 2d 69 74 65 6d 2d 31 31 39 33 3a 68 6f 76 65 72 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 64 32 64 32 64 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 20 3a 20 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 61 74 2d 6c 69 6e 6b 73 20 2e 61 74 2d 63 61 74 2d 69 74 65 6d 2d 31 33 38 36 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 32 37 66 32 32 21
                                                                                                                                                                                                                Data Ascii: cat-item-1193:hover{ background: #2d2d2d!important; color : #fff!important; } .cat-links .at-cat-item-1386{ background: #227f22!
                                                                                                                                                                                                                2024-10-24 22:12:56 UTC16384INData Raw: 73 63 6f 73 69 74 6f 72 79 2e 63 6f 6d 2f 74 61 67 2f 72 69 73 63 2d 6f 73 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 73 2f 22 20 72 65 6c 3d 22 74 61 67 22 3e 52 49 53 43 20 4f 53 20 44 65 76 65 6c 6f 70 6d 65 6e 74 73 3c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 69 73 63 6f 73 69 74 6f 72 79 2e 63 6f 6d 2f 74 61 67 2f 72 69 73 63 2d 6f 73 2d 64 69 72 65 63 74 2f 22 20 72 65 6c 3d 22 74 61 67 22 3e 52 49 53 43 20 4f 53 20 44 69 72 65 63 74 3c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 69 73 63 6f 73 69 74 6f 72 79 2e 63 6f 6d 2f 74 61 67 2f 77 65 62 2d 62 72 6f 77 73 65 72 2f 22 20 72 65 6c 3d 22 74 61 67 22 3e 77 65 62 20 62 72 6f 77 73 65 72 3c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d
                                                                                                                                                                                                                Data Ascii: scository.com/tag/risc-os-developments/" rel="tag">RISC OS Developments</a>, <a href="https://www.riscository.com/tag/risc-os-direct/" rel="tag">RISC OS Direct</a>, <a href="https://www.riscository.com/tag/web-browser/" rel="tag">web browser</a>, <a href=
                                                                                                                                                                                                                2024-10-24 22:12:56 UTC3911INData Raw: 3e 4d 65 65 74 69 6e 67 3c 2f 61 3e 2c 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 69 73 63 6f 73 69 74 6f 72 79 2e 63 6f 6d 2f 74 61 67 2f 70 72 6f 67 72 61 6d 6d 69 6e 67 2f 22 20 72 65 6c 3d 22 74 61 67 22 3e 50 72 6f 67 72 61 6d 6d 69 6e 67 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 0d 0a 33 64 0d 0a 09 3c 2f 66 6f 6f 74 65 72 3e 3c 21 2d 2d 20 2e 65 6e 74 72 79 2d 66 6f 6f 74 65 72 20 2d 2d 3e 0d 0a 3c 2f 61 72 74 69 63 6c 65 3e 3c 21 2d 2d 20 23 70 6f 73 74 2d 23 23 20 2d 2d 3e 0d 0a 31 34 36 0d 0a 0a 09 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 20 70 6f 73 74 73 2d 6e 61 76 69 67 61 74 69 6f 6e 22 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 50 6f 73 74 73 22 3e
                                                                                                                                                                                                                Data Ascii: >Meeting</a>, <a href="https://www.riscository.com/tag/programming/" rel="tag">Programming</a></span>3d</footer>... .entry-footer --></article>... #post-## -->146<nav class="navigation posts-navigation" role="navigation" aria-label="Posts">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                53192.168.2.84979113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:30 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:30 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:30 GMT
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                                ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                                x-ms-request-id: 44315f87-b01e-0070-2fac-251cc0000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221330Z-17c5cb586f6tzc2wdxudxz0zw8000000019g000000006nw6
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:30 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                2024-10-24 22:13:30 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                                2024-10-24 22:13:30 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                                Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                                2024-10-24 22:13:30 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                                2024-10-24 22:13:31 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                                2024-10-24 22:13:31 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                                Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                                2024-10-24 22:13:31 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                                Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                                2024-10-24 22:13:31 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                                2024-10-24 22:13:31 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                                2024-10-24 22:13:31 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                54192.168.2.84979213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:32 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                x-ms-request-id: 2f084f0e-501e-0029-2021-26d0b8000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221332Z-r197bdfb6b4kq4j5t834fh90qn0000000bn00000000097wv
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                55192.168.2.84979613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:32 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221332Z-16849878b788tnsxzb2smucwdc000000088000000000q6t9
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                56192.168.2.84979313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:32 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221332Z-16849878b785g992cz2s9gk35c00000008b000000000byep
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                57192.168.2.84979413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:32 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221332Z-16849878b787c9z7hb8u9yysp000000008dg00000000avkb
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                58192.168.2.84979513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:32 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221332Z-16849878b78k46f8kzwxznephs0000000880000000008714
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                59192.168.2.84979813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:33 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221333Z-17c5cb586f65j4snyp1hqk5z2s000000011000000000311q
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                60192.168.2.84979713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:33 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221333Z-16849878b78z5q7jpbgf6e9mcw00000008a000000000sncy
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                61192.168.2.84980113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:33 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221333Z-16849878b785jrf8dn0d2rczaw00000000ug000000009pbr
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                62192.168.2.84980013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:33 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                x-ms-request-id: d2ec1471-a01e-0032-1827-261949000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221333Z-r197bdfb6b4kzncf21qcaynxz800000002h000000000eytu
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                63192.168.2.84979913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:33 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221333Z-16849878b78fmrkt2ukpvh9wh4000000086g00000000nn99
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                64192.168.2.84980213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:34 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221334Z-16849878b785g992cz2s9gk35c00000008cg000000006ph7
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                65192.168.2.84980413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:34 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                x-ms-request-id: 53592b39-c01e-0082-1ef3-24af72000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221334Z-15b8d89586flzzks5bs37v2b9000000003w0000000009pa0
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                66192.168.2.84980313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:34 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                x-ms-request-id: 43877b29-f01e-005d-36f3-2413ba000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221334Z-r197bdfb6b4gx6v9pg74w9f47s00000001fg000000003myd
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                67192.168.2.84980613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:34 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221334Z-16849878b785jrf8dn0d2rczaw00000000q000000000w1a2
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                68192.168.2.84980513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:34 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                x-ms-request-id: 3892a0ce-b01e-003d-5f3a-26d32c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221334Z-17c5cb586f68889gd1vu6gsd9400000001rg0000000071pt
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                69192.168.2.84980813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:35 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                x-ms-request-id: f94f539d-b01e-001e-773a-260214000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221335Z-15b8d89586ff5l62aha9080wv000000000z00000000032q1
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                70192.168.2.84980713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:35 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221335Z-16849878b78c5zx4gw8tcga1b4000000089g000000001s6u
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                71192.168.2.84980913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:35 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221335Z-16849878b78nx5sne3fztmu6xc00000000ng0000000093y3
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                72192.168.2.84981113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:35 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                x-ms-request-id: f981d888-e01e-0099-4d18-26da8a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221335Z-r197bdfb6b4gx6v9pg74w9f47s00000001c000000000g8uy
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                73192.168.2.84981013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:35 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 464
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221335Z-16849878b78smng4k6nq15r6s40000000170000000005kae
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:35 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                74192.168.2.84981213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:36 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221336Z-16849878b78z5q7jpbgf6e9mcw000000089000000000wqa6
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                75192.168.2.84981413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:36 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                x-ms-request-id: a2903e96-401e-00ac-3034-260a97000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221336Z-15b8d89586fhl2qtatrz3vfkf000000005ng000000004sd3
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                76192.168.2.84981513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:36 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                x-ms-request-id: b38717f8-301e-0020-78f3-246299000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221336Z-15b8d89586fwzdd8urmg0p1ebs00000009x000000000b4kn
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                77192.168.2.84981313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:36 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221336Z-16849878b78k8q5pxkgux3mbgg000000087000000000kc46
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                78192.168.2.84981613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:36 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 428
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221336Z-16849878b78dsttbr1qw36rxs8000000087g00000000srwe
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:36 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                79192.168.2.84981713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:37 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 499
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221337Z-16849878b78bcpfn2qf7sm6hsn000000015000000000s6e1
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                80192.168.2.84981813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:37 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221337Z-15b8d89586ff5l62aha9080wv000000000zg000000001b2a
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                81192.168.2.84981913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:37 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                x-ms-request-id: c37df3a3-d01e-005a-6e58-267fd9000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221337Z-17c5cb586f6hhlf5mrwgq3erx800000000t0000000000vh1
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                82192.168.2.84982013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:37 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                x-ms-request-id: 96e16e7c-301e-000c-53ef-25323f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221337Z-17c5cb586f67hhlz1ecw6yxtp000000002300000000001pr
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                83192.168.2.84982113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:37 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                x-ms-request-id: fbaa75ab-301e-0020-3742-266299000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221337Z-r197bdfb6b4lbgfqwkqbrm672s000000021000000000kpg0
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:37 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                84192.168.2.84982213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:38 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 420
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221338Z-16849878b78j5kdg3dndgqw0vg000000017g00000000utdy
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                85192.168.2.84982313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:38 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                x-ms-request-id: d2baa5f3-801e-0078-3ff3-24bac6000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221338Z-r197bdfb6b466qclztvgs64z10000000014g000000004xa3
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                86192.168.2.84982513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:38 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221338Z-16849878b787psctgubawhx7k8000000085g000000009n4p
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                87192.168.2.84982413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:38 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                x-ms-request-id: e3c75742-001e-0014-79f3-245151000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221338Z-r197bdfb6b4lbgfqwkqbrm672s0000000260000000001dzg
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                88192.168.2.84982613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:38 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 423
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221338Z-16849878b785f8wh85a0w3ennn000000085g00000000u1re
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:38 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                89192.168.2.84982713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:39 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 478
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221339Z-15b8d89586frzkk2umu6w8qnt80000000f20000000004q8v
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                90192.168.2.84982813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:39 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221339Z-r197bdfb6b4cz6xrsdncwtgzd40000000qp00000000092xn
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                91192.168.2.84982913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:39 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                x-ms-request-id: 43d69f68-001e-00ad-61b4-24554b000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221339Z-15b8d89586f2hk28h0h6zye26c000000025g000000002knb
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                92192.168.2.84983013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:39 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221339Z-r197bdfb6b4lbgfqwkqbrm672s000000020g00000000q9es
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                93192.168.2.84983113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:39 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                x-ms-request-id: 44f017bc-601e-000d-6df3-242618000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221339Z-15b8d89586fmhkw429ba5n22m800000000x000000000hh1e
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                94192.168.2.84983213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:39 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:39 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 425
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221339Z-16849878b78rjhv97f3nhawr7s00000008bg000000002kza
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                95192.168.2.84983313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:40 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                x-ms-request-id: 9658a421-401e-008c-7ff3-2486c2000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221340Z-15b8d89586fwzdd8urmg0p1ebs00000009z0000000006yrs
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                96192.168.2.84983413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:40 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 448
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221340Z-16849878b78s2lqfdex4tmpp78000000087g00000000wht8
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                97192.168.2.84983513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:40 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 491
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                x-ms-request-id: 33c93406-d01e-0066-3d3d-26ea17000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221340Z-15b8d89586fhl2qtatrz3vfkf000000005r00000000008qf
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                98192.168.2.84983613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:40 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221340Z-16849878b78hz7zj8u0h2zng14000000088g00000000ybf3
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                99192.168.2.84983713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:40 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221340Z-16849878b78x6gn56mgecg60qc00000001a000000000yw7k
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                100192.168.2.84983813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:40 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221340Z-16849878b785f8wh85a0w3ennn000000087000000000k02p
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                101192.168.2.84984013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:40 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:41 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221341Z-r197bdfb6b4r9fwf6wxpr8zer000000000r000000000avuy
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                102192.168.2.84983913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:41 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                x-ms-request-id: 34cbbb6f-001e-0046-0fdf-25da4b000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221341Z-16849878b784cpcc2dr9ch74ng00000008c000000000fe1q
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                103192.168.2.84984113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:41 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                x-ms-request-id: 531fb3e5-001e-00a2-2356-23d4d5000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221341Z-r197bdfb6b4hsj5bywyqk9r2xw00000000wg00000000stuc
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                104192.168.2.84984213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:41 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221341Z-16849878b78nx5sne3fztmu6xc00000000r0000000000du7
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                105192.168.2.84984313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:41 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                x-ms-request-id: 989513d0-f01e-0096-5813-2610ef000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221341Z-17c5cb586f65j4snyp1hqk5z2s00000000ug0000000063pc
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                106192.168.2.84984413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:41 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                x-ms-request-id: c5ea9194-001e-00ad-143a-26554b000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221341Z-16849878b78p8hrf1se7fucxk800000000c0000000002h10
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                107192.168.2.84984513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:41 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                x-ms-request-id: 9121e195-401e-005b-48f2-249c0c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221341Z-r197bdfb6b466qclztvgs64z1000000001500000000046dt
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                108192.168.2.84984613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:41 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:42 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221342Z-16849878b78hz7zj8u0h2zng14000000089g00000000ut10
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                109192.168.2.84984713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:42 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 485
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221342Z-15b8d89586fwzdd8urmg0p1ebs00000009yg000000009ymt
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                110192.168.2.84984913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:42 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 470
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221342Z-17c5cb586f6g6g2sbe6edp75y400000001hg0000000079z5
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                111192.168.2.84985013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:42 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221342Z-16849878b78bcpfn2qf7sm6hsn000000019000000000c1te
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                112192.168.2.84985113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:42 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:42 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 502
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221342Z-16849878b78bkvbz1ry47zvsas00000008bg00000000acmz
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                113192.168.2.84985213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:43 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221343Z-15b8d89586fwzdd8urmg0p1ebs00000009x000000000b4sv
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                114192.168.2.84985413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:43 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221343Z-16849878b78c2tmb7nhatnd68s00000008c0000000007z61
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                115192.168.2.84985313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:43 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                x-ms-request-id: ffa56774-c01e-007a-6c38-26b877000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221343Z-16849878b78smng4k6nq15r6s400000001600000000090a5
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                116192.168.2.84984813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:43 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 411
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                x-ms-request-id: 53fe968a-201e-0096-055e-26ace6000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221343Z-16849878b78p8hrf1se7fucxk800000000g00000000039wz
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                117192.168.2.84985513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:43 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                x-ms-request-id: 97926059-b01e-0002-293b-261b8f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221343Z-r197bdfb6b4t7wszkhsu1pyev000000000m000000000ctwk
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                118192.168.2.84985613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:44 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221344Z-16849878b78hz7zj8u0h2zng1400000008e0000000008rw2
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                119192.168.2.84985713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:44 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221344Z-16849878b78k46f8kzwxznephs000000082g00000000xw78
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                120192.168.2.84985813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:44 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 432
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221344Z-16849878b78jfqwd1dsrhqg3aw00000008dg00000000aevq
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                121192.168.2.84985913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:44 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221344Z-17c5cb586f6qs7hge7b080kmr000000001pg000000003yw4
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                122192.168.2.84986013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:44 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221344Z-16849878b78s2lqfdex4tmpp78000000087000000000wwpm
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:44 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                123192.168.2.84986113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:45 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                x-ms-request-id: 28e3a13f-d01e-0049-4f16-25e7dc000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221345Z-r197bdfb6b429k2s6br3k49qn400000005v0000000001uwc
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                124192.168.2.84986213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:45 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221345Z-16849878b787c9z7hb8u9yysp000000008ag00000000rck6
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                125192.168.2.84986413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:45 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 405
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                x-ms-request-id: 23333e9c-201e-003f-1e18-266d94000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221345Z-r197bdfb6b4tq6ldv3s2dcykm8000000028g000000006d1w
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                126192.168.2.84986313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:45 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221345Z-16849878b78smng4k6nq15r6s4000000015000000000bgus
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                127192.168.2.84986513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:45 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                x-ms-request-id: af82a6d2-001e-00a2-4ff2-24d4d5000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221345Z-15b8d89586fwzdd8urmg0p1ebs00000009ug00000000g4ee
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                128192.168.2.84986613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:46 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 174
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221346Z-16849878b785g992cz2s9gk35c000000088g00000000nqt2
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                129192.168.2.84986713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:46 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1952
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                x-ms-request-id: e37aa075-401e-0067-7f3f-2609c2000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221346Z-17c5cb586f6bzvl6c2dt6tbmm400000001p0000000006ufg
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                130192.168.2.84986913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:46 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 501
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                x-ms-request-id: b96d8484-001e-005a-2cf4-24c3d0000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221346Z-15b8d89586fs9clcgrr6f2d6vg000000026g00000000gsa3
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                131192.168.2.84986813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:46 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 958
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                x-ms-request-id: fc120a29-401e-000a-4ff2-244a7b000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221346Z-15b8d89586fs9clcgrr6f2d6vg00000002ag0000000059pv
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                132192.168.2.84987013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Thu, 24 Oct 2024 22:13:46 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 2592
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                x-ms-request-id: 5a802a50-001e-0049-3f00-255bd5000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241024T221346Z-15b8d89586frzkk2umu6w8qnt80000000f2g0000000044v1
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-10-24 22:13:46 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:18:12:13
                                                                                                                                                                                                                Start date:24/10/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:18:12:17
                                                                                                                                                                                                                Start date:24/10/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1972,i,1634422618731516257,16901956185502870521,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:18:12:20
                                                                                                                                                                                                                Start date:24/10/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.riscository.com/"
                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                No disassembly