Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://fido-billinginformation.com/

Overview

General Information

Sample URL:https://fido-billinginformation.com/
Analysis ID:1542560
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1968,i,16627719936755479855,5633795185747803734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fido-billinginformation.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://fido-billinginformation.com/HTTP Parser: Base64 decoded: cre=1729896938&tcid=fido-billinginformation.com671c21ea307296.33983382&task=search&domain=fido-billinginformation.com&a_id=1&session=3OjkjqTEZRy778y42EPx&trackquery=1
Source: https://fido-billinginformation.com/HTTP Parser: No favicon
Source: https://fido-billinginformation.com/HTTP Parser: No favicon
Source: https://fido-billinginformation.com/caf/?ses=Y3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&query=Medicare+Insurance+Plans&afdToken=ChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I&pcsa=false&nb=0&nm=5&nx=159&ny=79&is=341x1057&clkt=1HTTP Parser: No favicon
Source: https://fido-billinginformation.com/caf/?ses=Y3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&query=Medicare+Insurance+Plans&afdToken=ChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I&pcsa=false&nb=0&nm=5&nx=159&ny=79&is=341x1057&clkt=1HTTP Parser: No favicon
Source: https://fido-billinginformation.com/caf/?ses=Y3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&query=Medicare+Insurance+Plans&afdToken=ChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I&pcsa=false&nb=0&nm=5&nx=159&ny=79&is=341x1057&clkt=1HTTP Parser: No favicon
Source: https://fido-billinginformation.com/caf/?ses=Y3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&query=Medicare+Insurance+Plans&afdToken=ChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I&pcsa=false&nb=0&nm=5&nx=159&ny=79&is=341x1057&clkt=1HTTP Parser: No favicon
Source: https://fido-billinginformation.com/caf/?ses=Y3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&query=Medicare+Insurance+Plans&afdToken=ChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I&pcsa=false&nb=0&nm=5&nx=159&ny=79&is=341x1057&clkt=1HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:56259 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.8:56187 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fido-billinginformation.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&YEr3CiF6AuQqLspNobyal3ji0SyqxBLn=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fido-billinginformation.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/bg/arrows-1-colors-3.png HTTP/1.1Host: img.sedoparking.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fido-billinginformation.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/tsc.php?ses=ogc2JbZRFpDSVJ61zGbTZXhUqcnqnwExt1-53M1f1673Vf6oryAIN1ZhMliaXEdQeucdm3KIMwYe52qxXOcdtui7N0I_6JB4apxQb0FEjjrYSNC8nB7_B1lOBT7av7ixD5ISTO6t2v-M8eoFjpcPQXaOgSx4DxPA1rjJj3LjNEOt2wjXUuwoAebM7GgKzhe7-o07OUsaQceTlmRzB72XeHYm2hbVxXiVWXakjXhMXw13fpwngkJPHpWLummpcb3HxciZjYEB2Q9PLni3xGLLibbNMv7YDwaY4S6ApcJ57z0RluiOSyby41s63yImnfgGMot14N4esKUsKhx0_HNC51a6sPf7h8QkOa76arHqiiCMh3e3Cb9L4V5Evb97gMq&cv=2 HTTP/1.1Host: fido-billinginformation.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fido-billinginformation.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/bg/arrows-1-colors-3.png HTTP/1.1Host: img.sedoparking.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adsafe=low&adtest=off&psid=6267031743&channel=exp-0051%2Cauxa-control-1%2C8810114&client=dp-sedo80_3ph&r=m&hl=en&ivt=1&rpbu=https%3A%2F%2Ffido-billinginformation.com%2Fcaf%2F%3Fses%3DY3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&type=3&uiopt=false&swp=as-drid-2383353299994854&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=r6&nocache=1931729896940127&num=0&output=afd_ads&domain_name=fido-billinginformation.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1729896940130&u_w=1280&u_h=1024&biw=1263&bih=907&psw=1263&psh=1069&frm=0&uio=-&cont=rb-default&drt=0&jsid=caf&nfp=1&jsv=688160506&rurl=https%3A%2F%2Ffido-billinginformation.com%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://fido-billinginformation.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&YEr3CiF6AuQqLspNobyal3ji0SyqxBLn=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/tsc.php?ses=ogc2JbZRFpDSVJ61zGbTZXhUqcnqnwExt1-53M1f1673Vf6oryAIN1ZhMliaXEdQeucdm3KIMwYe52qxXOcdtui7N0I_6JB4apxQb0FEjjrYSNC8nB7_B1lOBT7av7ixD5ISTO6t2v-M8eoFjpcPQXaOgSx4DxPA1rjJj3LjNEOt2wjXUuwoAebM7GgKzhe7-o07OUsaQceTlmRzB72XeHYm2hbVxXiVWXakjXhMXw13fpwngkJPHpWLummpcb3HxciZjYEB2Q9PLni3xGLLibbNMv7YDwaY4S6ApcJ57z0RluiOSyby41s63yImnfgGMot14N4esKUsKhx0_HNC51a6sPf7h8QkOa76arHqiiCMh3e3Cb9L4V5Evb97gMq&cv=2 HTTP/1.1Host: fido-billinginformation.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/logos/sedo_logo.png HTTP/1.1Host: img.sedoparking.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fido-billinginformation.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%231967d2 HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/logos/sedo_logo.png HTTP/1.1Host: img.sedoparking.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%231967d2 HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /caf/?ses=Y3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&query=Medicare+Insurance+Plans&afdToken=ChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I&pcsa=false&nb=0&nm=5&nx=159&ny=79&is=341x1057&clkt=1 HTTP/1.1Host: fido-billinginformation.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=bf4f8137b5f04512:T=1729896942:RT=1729896942:S=ALNI_MYO8DGnLjUjmTFC5cRAZuvRvrF14w
Source: global trafficHTTP traffic detected: GET /search/tsc.php?ses=ogcf5Iz4_FtvF_L8z7HITeYPdwV8fNFzjyJ80RuuCUVOWDbQW-LkuELonveprbsNqV2VRJebjXqZRYhY1LfT6CF8m6rZCjsrjvQJOQHms-CD0aVJBKfwyea-z-9Q96FiN3vbr8o0xHtadL0h7SE69ZtRWGsmZ5UGC665DJysvulgHzuTXKa8qRlm3mBCLQ3YNsdpWbFLOzT_dJvdEMc-HhXMYn5trBVnuJ6b1LtaJbEKDPMOykOKtvMbhCbsS54NFzwhbvaiWC1OV9w13yPF7M9qEt2cNcE_traCiKkd7hQo2J8bH8dY_Y3nq-SRpD7GFjpU4bQ9loZwtwq7DNHxL-RV6iVr8p4mNop3RkrTh5MPjjYTiWa-wDetj30ihB9&cv=2 HTTP/1.1Host: fido-billinginformation.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fido-billinginformation.com/caf/?ses=Y3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&query=Medicare+Insurance+Plans&afdToken=ChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I&pcsa=false&nb=0&nm=5&nx=159&ny=79&is=341x1057&clkt=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=bf4f8137b5f04512:T=1729896942:RT=1729896942:S=ALNI_MYO8DGnLjUjmTFC5cRAZuvRvrF14w
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://fido-billinginformation.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adsafe=low&adtest=off&psid=6267031743&channel=exp-0051%2Cauxa-control-1%2C8810114&client=dp-sedo80_3ph&r=m&sct=ID%3Dbf4f8137b5f04512%3AT%3D1729896942%3ART%3D1729896942%3AS%3DALNI_MYO8DGnLjUjmTFC5cRAZuvRvrF14w&sc_status=6&hl=en&ivt=1&rpbu=https%3A%2F%2Ffido-billinginformation.com%2Fcaf%2F%3Fses%3DY3JlPTE3Mjk4OTY5NTkmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&type=0&uiopt=false&swp=as-drid-2383353299994854&q=Medicare%20Insurance%20Plans&afdt=ChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I&pcsa=false&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717107&format=n3&ad=n3&nocache=7031729896958879&num=0&output=afd_ads&domain_name=fido-billinginformation.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1729896958880&u_w=1280&u_h=1024&biw=1263&bih=907&psw=1263&psh=1069&frm=0&uio=-&cont=ab-default&drt=0&jsid=caf&nfp=1&jsv=688160506&rurl=https%3A%2F%2Ffido-billinginformation.com%2Fcaf%2F%3Fses%3DY3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4%26query%3DMedicare%2BInsurance%2BPlans%26afdToken%3DChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I%26pcsa%3Dfalse%26nb%3D0%26nm%3D5%26nx%3D159%26ny%3D79%26is%3D341x1057%26clkt%3D1&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://fido-billinginformation.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /search/tsc.php?ses=ogcf5Iz4_FtvF_L8z7HITeYPdwV8fNFzjyJ80RuuCUVOWDbQW-LkuELonveprbsNqV2VRJebjXqZRYhY1LfT6CF8m6rZCjsrjvQJOQHms-CD0aVJBKfwyea-z-9Q96FiN3vbr8o0xHtadL0h7SE69ZtRWGsmZ5UGC665DJysvulgHzuTXKa8qRlm3mBCLQ3YNsdpWbFLOzT_dJvdEMc-HhXMYn5trBVnuJ6b1LtaJbEKDPMOykOKtvMbhCbsS54NFzwhbvaiWC1OV9w13yPF7M9qEt2cNcE_traCiKkd7hQo2J8bH8dY_Y3nq-SRpD7GFjpU4bQ9loZwtwq7DNHxL-RV6iVr8p4mNop3RkrTh5MPjjYTiWa-wDetj30ihB9&cv=2 HTTP/1.1Host: fido-billinginformation.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=bf4f8137b5f04512:T=1729896942:RT=1729896942:S=ALNI_MYO8DGnLjUjmTFC5cRAZuvRvrF14w
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://fido-billinginformation.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: fido-billinginformation.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: img.sedoparking.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.medicare.gov
Source: global trafficDNS traffic detected: DNS query: gov-bam.nr-data.net
Source: unknownHTTP traffic detected: POST /search/cc.php?l=ogcnfgrwAIGKvsJJkJgt7c6pNbzI6Y4jemGOFYoyebvkSiJIJ1LrEnKgRag5Ze2Dxieb-KCFLzUBiHmSorRN9i_J-mSG0WMQXYx_7kURH3y_BEl2Skjt6AfsM8ABEkyW1r1KHisrAW4pAR2Gl6KHdKN5sypLb-mL6NAOxHUzYPpRks3JJeg4S9n80tHmeAormGSBnC6wPY-jgovarz9FTvEFb3Oqc9d8Q2_kjrvwcADrkX-p-mDLDXEnMSWS5uOjIy2qbnHXJkU4KPlnAeRku2vnSnyYc483T30UXwnSkqDz6dTn8K7wam63ykX6To5tl3Fs9IDYl3FAN3T9oHob5ay-v17-D1977FjjdKUT8_ZoiS0DNz4qoyvuj99HwNIIe1DdRVnOZ0F4jX09nQjklN8uScb0lHdttpxyIxUkkrHfbFge1uTdwRE46kpkKKctYC6YmaIE3avQirKDoOHWlrMPO_74-1uBY15oPk-4ZgFUZFK99SzZ1oqzOkfflH7LthMU9kg-bCF6BP931sk6zaPq1Cvluw9l7Ex0JqX-TqYqerQi8EeyQBmH5byny63VP2T4J1-aEYCjZx9eiUeH3ofrdfIneuZ2u-lYY3_grIb0xH8xqcj3NDwvCHwUojP1t4XyxnJzZ8k5435LA&v=MzI4NjU3Mjg0NjAxZDJhZGI0MjliMGI2ZDAyZTFmMGEJMQlmaWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MglmaWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFmZmM4YmQxMS45MTE3NDE0MwkxNzI5ODk2OTU5CTA%3D&nc=61344951729896979727 HTTP/1.1Host: fido-billinginformation.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://syndicatedsearch.googSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_228.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_176.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&reasons=AbDGNSEX6j1lmziprIxq1sq8mdSbZUcua
Source: chromecache_176.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&reasons=AbDGNSH5VyGSNuAhy8TVpItU5HRONmYkj
Source: chromecache_228.2.drString found in binary or memory: https://daneden.github.io/animate.css/
Source: chromecache_188.2.dr, chromecache_233.2.dr, chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_216.2.dr, chromecache_178.2.drString found in binary or memory: https://p11.techlab-cdn.com
Source: chromecache_188.2.dr, chromecache_233.2.dr, chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_188.2.dr, chromecache_233.2.dr, chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_188.2.dr, chromecache_233.2.dr, chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_176.2.drString found in binary or memory: https://syndicatedsearch.goog/
Source: chromecache_188.2.dr, chromecache_233.2.dr, chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_176.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwj48YCv0KqJAxVil4MHHSA-MMgYABAAGgJlZg
Source: chromecache_176.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwj48YCv0KqJAxVil4MHHSA-MMgYABABGgJlZg
Source: chromecache_176.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwj48YCv0KqJAxVil4MHHSA-MMgYABACGgJlZg
Source: chromecache_188.2.dr, chromecache_233.2.dr, chromecache_203.2.dr, chromecache_193.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_182.2.drString found in binary or memory: https://www.medicare.gov/static/5877e3fcf633354994b8f762fa69d172d6750013ed7077
Source: chromecache_176.2.drString found in binary or memory: https://www.medishare.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56313
Source: unknownNetwork traffic detected: HTTP traffic on port 56302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56314
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56315
Source: unknownNetwork traffic detected: HTTP traffic on port 56322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56286
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56320
Source: unknownNetwork traffic detected: HTTP traffic on port 56325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56284
Source: unknownNetwork traffic detected: HTTP traffic on port 56271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56285
Source: unknownNetwork traffic detected: HTTP traffic on port 56319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56281
Source: unknownNetwork traffic detected: HTTP traffic on port 56294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 56279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56327
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56324
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56299
Source: unknownNetwork traffic detected: HTTP traffic on port 56268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 56299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 56314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 56286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 56317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 56312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56256
Source: unknownNetwork traffic detected: HTTP traffic on port 56264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56266
Source: unknownNetwork traffic detected: HTTP traffic on port 56267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56263
Source: unknownNetwork traffic detected: HTTP traffic on port 56296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56303
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56304
Source: unknownNetwork traffic detected: HTTP traffic on port 56305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56275
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56278
Source: unknownNetwork traffic detected: HTTP traffic on port 56287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56271
Source: unknownNetwork traffic detected: HTTP traffic on port 56293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 56316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:56259 version: TLS 1.2
Source: classification engineClassification label: clean1.win@24/113@34/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1968,i,16627719936755479855,5633795185747803734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fido-billinginformation.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1968,i,16627719936755479855,5633795185747803734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://syndicatedsearch.goog0%URL Reputationsafe
http://opensource.org/licenses/MIT0%URL Reputationsafe
https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff0%URL Reputationsafe
https://syndicatedsearch.goog/afs/ads/i/iframe.html0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fido-billinginformation.com
91.195.240.12
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      vip1.g5.cachefly.net
      205.234.175.175
      truefalse
        unknown
        syndicatedsearch.goog
        142.250.181.238
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            www.google.com
            142.250.185.228
            truefalse
              unknown
              googlehosted.l.googleusercontent.com
              142.250.186.65
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  windowsupdatebg.s.llnwi.net
                  178.79.208.1
                  truefalse
                    unknown
                    img.sedoparking.com
                    unknown
                    unknownfalse
                      unknown
                      afs.googleusercontent.com
                      unknown
                      unknownfalse
                        unknown
                        www.medicare.gov
                        unknown
                        unknownfalse
                          unknown
                          gov-bam.nr-data.net
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://fido-billinginformation.com/search/tsc.php?ses=ogcf5Iz4_FtvF_L8z7HITeYPdwV8fNFzjyJ80RuuCUVOWDbQW-LkuELonveprbsNqV2VRJebjXqZRYhY1LfT6CF8m6rZCjsrjvQJOQHms-CD0aVJBKfwyea-z-9Q96FiN3vbr8o0xHtadL0h7SE69ZtRWGsmZ5UGC665DJysvulgHzuTXKa8qRlm3mBCLQ3YNsdpWbFLOzT_dJvdEMc-HhXMYn5trBVnuJ6b1LtaJbEKDPMOykOKtvMbhCbsS54NFzwhbvaiWC1OV9w13yPF7M9qEt2cNcE_traCiKkd7hQo2J8bH8dY_Y3nq-SRpD7GFjpU4bQ9loZwtwq7DNHxL-RV6iVr8p4mNop3RkrTh5MPjjYTiWa-wDetj30ihB9&cv=2false
                              unknown
                              https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%231967d2false
                                unknown
                                https://fido-billinginformation.com/false
                                  unknown
                                  https://www.google.com/adsense/domains/caf.js?abp=1&YEr3CiF6AuQqLspNobyal3ji0SyqxBLn=truefalse
                                    unknown
                                    https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0false
                                      unknown
                                      https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23fffffffalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.medicare.gov/plan-compare/?gclid=EAIaIQobChMI-PGAr9CqiQMVYpeDBx0gPjDIEAAYASAAEgJNvvD_BwE#/?year=2025&lang=es&utm_source=google&utm_medium=paid_search&utm_campaign=HispanicMedicare-OE_2025&utm_term=planes%20de%20medicare&utm_content=fm-10152024_PaidSearchEnglish2024_CompareMedicarePlansfalse
                                        unknown
                                        https://syndicatedsearch.goog/afs/ads/i/iframe.htmlfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://img.sedoparking.com/templates/bg/arrows-1-colors-3.pngfalse
                                          unknown
                                          https://img.sedoparking.com/templates/logos/sedo_logo.pngfalse
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://adssettings.google.com/whythisad?source=afs_3p&reasons=AbDGNSH5VyGSNuAhy8TVpItU5HRONmYkjchromecache_176.2.drfalse
                                              unknown
                                              https://syndicatedsearch.googchromecache_188.2.dr, chromecache_233.2.dr, chromecache_203.2.dr, chromecache_193.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://p11.techlab-cdn.comchromecache_216.2.dr, chromecache_178.2.drfalse
                                                unknown
                                                https://www.medicare.gov/static/5877e3fcf633354994b8f762fa69d172d6750013ed7077chromecache_182.2.drfalse
                                                  unknown
                                                  https://syndicatedsearch.goog/chromecache_176.2.drfalse
                                                    unknown
                                                    https://adssettings.google.com/whythisad?source=afs_3p&reasons=AbDGNSEX6j1lmziprIxq1sq8mdSbZUcuachromecache_176.2.drfalse
                                                      unknown
                                                      https://www.medishare.com/chromecache_176.2.drfalse
                                                        unknown
                                                        http://opensource.org/licenses/MITchromecache_228.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_188.2.dr, chromecache_233.2.dr, chromecache_203.2.dr, chromecache_193.2.drfalse
                                                          unknown
                                                          https://daneden.github.io/animate.css/chromecache_228.2.drfalse
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            142.250.185.228
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.206
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.129
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.186.174
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.100
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            205.234.175.175
                                                            vip1.g5.cachefly.netUnited States
                                                            30081CACHENETWORKSUSfalse
                                                            172.217.18.4
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            91.195.240.12
                                                            fido-billinginformation.comGermany
                                                            47846SEDO-ASDEfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            142.250.186.65
                                                            googlehosted.l.googleusercontent.comUnited States
                                                            15169GOOGLEUSfalse
                                                            IP
                                                            192.168.2.8
                                                            192.168.2.7
                                                            192.168.2.4
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1542560
                                                            Start date and time:2024-10-26 00:54:30 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 42s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:https://fido-billinginformation.com/
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:10
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:CLEAN
                                                            Classification:clean1.win@24/113@34/13
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.181.238, 64.233.167.84, 34.104.35.123, 216.58.206.66, 172.217.16.194, 20.12.23.50, 178.79.208.1, 192.229.221.95, 13.85.23.206, 142.250.185.226, 142.250.186.130, 104.102.18.209, 162.247.241.128, 142.250.186.99, 199.232.214.172
                                                            • Excluded domains from analysis (whitelisted): iservprod.medicare.gov.edgekey.net, www.googleadservices.com, slscr.update.microsoft.com, otelrules.afd.azureedge.net, partner.googleadservices.com, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, e840.dscx.akamaiedge.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, gov-bam.nr-data.net.cdn.cloudflare.net, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: https://fido-billinginformation.com/
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.9767602039326833
                                                            Encrypted:false
                                                            SSDEEP:48:8rK0dKV/QTqV/yL3b8AHAidAKZdA1oehwiZUklqehRdy+3:8rK7/Q2/ib86wdy
                                                            MD5:C1E255C864351BEBCF4F51843DD8A050
                                                            SHA1:A789F637E8D1F4D46C47F8EEE97019E7DBC5BA6F
                                                            SHA-256:16225703C9F773074B8C9F0F01441CC65F87BD259901EF0038D0330030537B88
                                                            SHA-512:7BA75D3927C5C3BEABEC8AA1008D68B53AB14CC56469F6A7299FF05C9C4F4AD46F6188341A3578A662205A881C668784D14DC14E30431E4233A00222157D630F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....a...1'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):3.9922080274724108
                                                            Encrypted:false
                                                            SSDEEP:48:8bK0dKV/QTqV/yL3b8AHAidAKZdA1leh/iZUkAQkqehgdy+2:8bK7/Q2/ib8Q9Q/dy
                                                            MD5:C986CF3C04D6E473F99C50768B183C2C
                                                            SHA1:5E2132012CFB16CDD617E5BC42A64E72070CAFC2
                                                            SHA-256:CEC7742013B5EC17CDE8361C05B804902996BE4B1BDEC4E8F77D2879ED12C6FD
                                                            SHA-512:EDA87EFF472B72E26FF1155833AB3DF9CC03C1B6E9610F00961D6E9765D9340F0D52A04A638921ED2CF3FE16D477EF37BC67DBEB1122B162CCD150C23B311E6B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,........1'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2693
                                                            Entropy (8bit):4.007083459603899
                                                            Encrypted:false
                                                            SSDEEP:48:8/K0dKV/QTqV/yL3bbHAidAKZdA14t5eh7sFiZUkmgqeh7sGdy+BX:8/K7/Q2/ibRncdy
                                                            MD5:BC6FB8BE7E4C129BAEB1101BEE262CD2
                                                            SHA1:5F1E81ED4E21CA7AE9F3FB48D4840634922DD390
                                                            SHA-256:5018FD1D11EB54C6C002B802FBB07E6287E9D654707266F131FF23C7DB36535D
                                                            SHA-512:A57163A9D6CC2115DA6AA4DC8BAD31D08D4283E4CBD04B534F0BAE253663236ECAAE48E6555C7625F8FEEF815444CF51D5529CF8C0351F6AFC06A352FDD71BEC
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):3.9899246786499103
                                                            Encrypted:false
                                                            SSDEEP:48:8fK0dKV/QTqV/yL3b8AHAidAKZdA16ehDiZUkwqehEdy+R:8fK7/Q2/ib8Ludy
                                                            MD5:08E3E2256147A06D0016C7C9F3856E78
                                                            SHA1:312728108DD68C2725721267B19FE63DC85AF0E2
                                                            SHA-256:A9AF4A0ABE648FC0FE4FFEA22F479B9DA35A1064E791B34CC249EE163C83030F
                                                            SHA-512:8EB14066F0901C215CB777827AFEF51088D537182CAB43687DC8945E539E6F28BBB340168DE184DD224323355E0557289CFF125E67171FE4994863C6D9147555
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....U..1'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2681
                                                            Entropy (8bit):3.978895351904762
                                                            Encrypted:false
                                                            SSDEEP:48:8X3CK0dKV/QTqV/yL3b8AHAidAKZdA1UehBiZUk1W1qehCdy+C:8nCK7/Q2/ib8r9idy
                                                            MD5:7E5877C7882972EDEE7D2F5BC7E2A021
                                                            SHA1:1FF69BA120E6F227CB4ADAD643ABA5AEB4DA1916
                                                            SHA-256:010FC218808FD49939E14D3AB4E6819EC6A723BF23D29E25CC9ABF500DFA4889
                                                            SHA-512:4ACAF13EE96EB9D0E5830EB8DC68A4AF66F9CC8DB650D82D1DD602899F5FA1B88EA848F19D3650E107EA2ECC7DDAE0DA143E0BFA398C9151BCC18ECA067460BF
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....?R..1'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:55:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2683
                                                            Entropy (8bit):3.987978336749006
                                                            Encrypted:false
                                                            SSDEEP:48:8vRK0dKV/QTqV/yL3b8AHAidAKZdA1duTrehOuTbbiZUk5OjqehOuTbcdy+yT+:8vRK7/Q2/ib8kTYTbxWOvTbcdy7T
                                                            MD5:3BF422A98214875DD3650ADC1E6C1A52
                                                            SHA1:1E14E1A316765DF0EB3FE0B3FF3B8EFF7D362A92
                                                            SHA-256:D905CF875AA3D42E46308691AF5EB2B840773D2CAFB84A7C1F3DFF3E5821C746
                                                            SHA-512:A6B5CE915BC8BC765EF23F2C7EA8E043EE17E78552B41D2F2505FB5FA3FF542B3A419F00F2FA52A0BA5C3B6494FDE2DD2FDBE9814D5708A390055C92F26104D5
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....P..1'..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IYY.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............4m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 1 icon, 16x16
                                                            Category:dropped
                                                            Size (bytes):1406
                                                            Entropy (8bit):2.811585678951226
                                                            Encrypted:false
                                                            SSDEEP:12:G70asaZAqC7trQOF6F3Ptkk0RjnncvYhTMEhQl:osa+qC7trQE6ltj0RjwMzSl
                                                            MD5:B469CB3E6012972F919A438BCB0A8F51
                                                            SHA1:485A26A10E42257536CD87652947052238569BBF
                                                            SHA-256:BFD52A9608AEE08C9E912FE768D71FE3F220641E74C5A425C8668CD4EACAAE71
                                                            SHA-512:2BA1B0A9F9DF02A296C765AA3CB8196C2752E3E502DF3AB48AA309C8373E23D112459601F3AFA601E22D217C44E62243808D53409257FD983F07FAE12B555026
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:..............h.......(....... .................................R..{E.a.V.........Y......k..W.M..........uB.I...._............!.k.z....P.....[.Q.o.g.........u.!.e.5.s.....yE........#.k.......c.......\...Y...X...z........p.g.a.. .b..........}I..q?.Q......|.t...L.....f.]..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (10739)
                                                            Category:downloaded
                                                            Size (bytes):10801
                                                            Entropy (8bit):5.281682307498497
                                                            Encrypted:false
                                                            SSDEEP:192:9A7P44wQU5GCF08caIQOFMd00JfLv2s0HS90YeG7dAG5DYtTgA0E0Y0+vaBjhgk8:9A4GU7In000JTvL0HJnG7dAG5DYtTSfu
                                                            MD5:F56098DB5DA680A8B94E577448EE89B4
                                                            SHA1:11E2974FBB2F875ABB465EAFCD5B12CFC70F3D93
                                                            SHA-256:1B2358A029A88FA03D35F47D66EE7445563032EB3F48AFCFE1375220ACFB8F3D
                                                            SHA-512:149B789B73028A3E1AE83690CE23F1DDA2263B03C786B65CC037A71480F242FE2397D7C5942DF21F789D186E857BED305E45C4F10A053F4C0BAD8017C72600FE
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/jserrors-aggregate.ff0920b9.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[81317],{28973:(e,t,r)=>{r.d(t,{o:()=>u});var s=r(79810),n=r(3278),i=r(67596),a=r(54053),o=r(15834),c=r(29786);if(o.v6){o._A.cleanupTasks=[];const e=o._A.close;o._A.close=()=>{for(let e of o._A.cleanupTasks)e();e()}}var h=r(49879);class u extends n.w{constructor(e,t,r){var s;super(r),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new i.M(this.sharedContext),s=this.unload.bind(this),o.il?((0,c.N)(s,!0),(0,a.bP)("pagehide",s)):o.v6&&o._A.cleanupTasks.push(s),this.sharedContext?.ee.on(h.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.aborted=e,this.started=!1,this.tim
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (971)
                                                            Category:downloaded
                                                            Size (bytes):1020
                                                            Entropy (8bit):5.500460549674062
                                                            Encrypted:false
                                                            SSDEEP:24:iaAfaAv3GAFTfWdXF4eFsDeWLLDFWpSWnzWQH9g40+XTHEWbV:iPfPX7Wd14asCIDFvs9HT0+jkOV
                                                            MD5:476E0E4D636EE7F943210CC54C94833C
                                                            SHA1:345B9EA12272CB5661DA66F45AD832CD3AFC64A3
                                                            SHA-256:E5B5FAF27382C7EE56215C3AC7C71AE60868EA226E899543DBBBFAF622917AC6
                                                            SHA-512:68F75D0516ADC32C482612C7611BDE1CFD7E8FD4594E5154E186E21D4A3B6C56DB9632C5EC378B941CBF398CA14A0731AA606411FB8C158069DC3E3C7DC2750B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/11664.0ced849d.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[11664],{65455:(e,t,n)=>{n.d(t,{initializeNewRelic:()=>l});var i=n(74063),c=n(43706),a=n(50060),o=n(66332),r=n(74296);const s={[o.S0.local]:"1126981212",[o.S0.test]:"1108843833",[o.S0.dev]:"1115837220",[o.S0.imp]:"1127015170",[o.S0.prod]:"1127000604"},l=()=>{const e=(0,a.zj)(),t=u(e);new i.a(t);const n="20241022.1";newrelic.addRelease("mct",n),newrelic.setCustomAttribute("Environment",e),newrelic.setCustomAttribute("team_name","mct"),newrelic.setCustomAttribute("Application","mct"),newrelic.setCustomAttribute("FISMA","moss")},u=e=>{const{NEW_RELIC_BROWSER_API_KEY:t}=r.config,n=s[e],i="gov-bam.nr-data.net";return{init:{distributed_tracing:{enabled:!0},privacy:{cookies_enabled:!0}},info:{beacon:i,errorBeacon:"gov-bam.nr-data.net",licenseKey:t,applicationID:n,sa:1},loader_config:{accountID:"2036148",trustKey:"39033",agentID:n,licenseKey:t,applicationID:n},features:[c.C]}}}}]);.//# sourceMappingURL=11664.0
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9112)
                                                            Category:dropped
                                                            Size (bytes):9170
                                                            Entropy (8bit):5.306757147187681
                                                            Encrypted:false
                                                            SSDEEP:192:qci7s31r5ViU/0KBy1rCi9ZL/Vqkj0BQ6FKY8NpPsiZZPYpy+RChYUB:qc3rViOk1rCSL/V10BRFKNNpPsiZZgAn
                                                            MD5:9E19E2F5EED32466E8D794BA5890133A
                                                            SHA1:D89C0C8D935645FCAB9BF603CE1099C038AB32C6
                                                            SHA-256:E378ABAFDCD4E3E5AB3FA67A234004785B169BAB178836E5E7509D488C0501CF
                                                            SHA-512:2106D0B7F179A61371AFB904510A97BA48D438CE82CC5C695BD440793BDE4730E42508DC7CE3D4515A84053AEE91FE5C0FA503820E31F5D0BFF402A1775CE844
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[41898],{69656:(t,e,s)=>{s.d(e,{Y:()=>r,f:()=>i});const i=64e3,r=1e6},28973:(t,e,s)=>{s.d(e,{o:()=>u});var i=s(79810),r=s(3278),n=s(67596),a=s(54053),o=s(15834),h=s(29786);if(o.v6){o._A.cleanupTasks=[];const t=o._A.close;o._A.close=()=>{for(let t of o._A.cleanupTasks)t();t()}}var d=s(49879);class u extends r.w{constructor(t,e,s){var i;super(s),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),i=this.unload.bind(this),o.il?((0,h.N)(i,!0),(0,a.bP)("pagehide",i)):o.v6&&o._A.cleanupTasks.push(i),this.sharedContext?.ee.on(d.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==argum
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):313233
                                                            Entropy (8bit):5.908807138969858
                                                            Encrypted:false
                                                            SSDEEP:6144:sI7FqMN9AjJU1RiQi2/CYJb1A/pW8s18c55ESV9C:hB1QJgTlb1A/pWNh3O
                                                            MD5:30C9A9CB0C2DF9CEFFB4BC6C87277671
                                                            SHA1:B56A6D2A7B3B0F50DDC8CCF1678C97C999466E06
                                                            SHA-256:DF88C97F2C560A631EA88036FCF6142B14BF3A412165123F43B35FE3FAE85BD2
                                                            SHA-512:1836BB810D324853AB143079B92F08E622D5A2A885083EDE24F6F65FDACD4B5905144B1A0042EDF2FB060620D903590422CD6AB579F04E4D0196AACED848E029
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:(function YvAVvnNNgz(){Is();pY6();WE6();var gz=function(Xp,d0){return Xp+d0;};var rm=function A(rj,bV){'use strict';var Z4=A;switch(rj){case Cm:{sn.push(sX);var qs=J4(typeof m4()[mC(U0)],gz([],[][[]]))?m4()[mC(Ts)].call(null,w0,z4,UB,bm):m4()[mC(vL)](MX({}),KB,MX(MX([])),fp);try{var BV=sn.length;var l4=MX({});qs=J4(typeof JX[b0()[Z(UB)](X0,UX)],m4()[mC(DB)].call(null,Un,gs,Gp,Kv))?m4()[mC(L0)].call(null,MX(MX([])),Qm,Q0,NL):jV()[wz(n6)](vz,D4,MX(MX(Fz)));}catch(sj){sn.splice(ps(BV,Fz),Infinity,sX);qs=b0()[Z(wn)](n4,JL);}var k8;return sn.pop(),k8=qs,k8;}break;case xn:{sn.push(R7);if(JX[m4()[mC(rs)](Ls,G4,N,N4)][b0()[Z(jz)](tV,VB)]){if(JX[jV()[wz(rs)].apply(null,[Js(KV),s6,MX(Fz)])][tC()[dz(tX)].call(null,n6,Yz,Js(tV))](JX[m4()[mC(rs)].apply(null,[A6,G4,F4,N4])][J4(typeof b0()[Z(lB)],gz('',[][[]]))?b0()[Z(jz)](tV,VB):b0()[Z(Fz)].apply(null,[d7,hC])][tC()[dz(dp)](P7,Q0,Js(X0))],m4()[mC(Qp)](CB,Cp,T4,P7))){var K4;return K4=m4()[mC(L0)].call(null,MX(c4),Qm,j8,Mj),sn.pop(),K4;}var FX;return
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6708)
                                                            Category:dropped
                                                            Size (bytes):6767
                                                            Entropy (8bit):5.145823498237396
                                                            Encrypted:false
                                                            SSDEEP:192:Rr4BKRWi3/26JGOWSXmu9I+cZIO35Sc8kcQp:N4EWiOlOWImu9TjW5okcQp
                                                            MD5:F247F53317562BA470771459B2662640
                                                            SHA1:B7E5EB546CB4ED2F01DB98964A1639E6E1F52FFD
                                                            SHA-256:7672B85D06C0DBB695EB08600A8CF4E194FE7B5FFE5C1C9C44353E4CADBBD8D7
                                                            SHA-512:24B6D7D1BA0E234E39E2315FEB12DF5FD69561F2651296974F0D523EA61A7FAE0FBDD27BC279F3DD1C2F9CECF68016A645FEAD5A5C99AA55F728D4AC8BA0429A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[2242],{88738:(e,t,s)=>{s.d(t,{setupAgentSession:()=>b});var i=s(47288),r=s(30323),n=s(50478),o=s(28393),a=s(4536),h=s(61936),c=s(38236),u=s(56549),l=s(88690);class d{constructor(e,t){if(!e.onEnd)throw new Error("onEnd handler is required");if(!t)throw new Error("ms duration is required");this.onEnd=e.onEnd,this.initialMs=t,this.startTimestamp=Date.now(),this.timer=this.create(this.onEnd,t)}create(e,t){return this.timer&&this.clear(),setTimeout((()=>e?e():this.onEnd()),t||this.initialMs)}clear(){clearTimeout(this.timer),this.timer=null}end(){this.clear(),this.onEnd()}isValid(){return this.initialMs-(Date.now()-this.startTimestamp)>0}}var m=s(15834),p=s(49879),f=s(29786),v=s(33586);class g extends d{constructor(e,t){super(e,t),this.onPause="function"===typeof e.onPause?e.onPause:()=>{},this.onRefresh="function"===typeof e.onRefresh?e.onRefresh:()=>{},this.onResume="function"===typeof e.onResume?e.onResu
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6171)
                                                            Category:dropped
                                                            Size (bytes):6240
                                                            Entropy (8bit):5.270627676964891
                                                            Encrypted:false
                                                            SSDEEP:192:rRwi0ejyJ4/E/Z+/wcdvyPswSeGPGZSB5C9fMy4mWLR:rRwi0eA4swocB0sMY7TxybWLR
                                                            MD5:A56624177320C2D29C655291A8817278
                                                            SHA1:03194661880FF4FAA9DC142334A2F6900342F470
                                                            SHA-256:D15F4A759061FBCA109DD660A80F257782C1EC05240BCF7B581D052B12D7BE9F
                                                            SHA-512:983F2D329AA40091EF95CE2DB9274201B3FBB61BE3C5926CE3EADDC771CF25E9ABF963A79DE8E383B32EB54A4CE95A04ED904DF7CE9420FCDA782F1C1573064D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[37786],{48479:(e,t,r)=>{r.d(t,{uB:()=>n,wu:()=>s,zJ:()=>i});const i=[];function s(e,t){let r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},i=arguments.length>3&&void 0!==arguments[3]&&arguments[3];if(t)return r.of=e,o(r.of,r,"n",!0),o(t.unloadEventStart,r,"u",i),o(t.redirectStart,r,"r",i),o(t.unloadEventEnd,r,"ue",i),o(t.redirectEnd,r,"re",i),o(t.fetchStart,r,"f",i),o(t.domainLookupStart,r,"dn",i),o(t.domainLookupEnd,r,"dne",i),o(t.connectStart,r,"c",i),o(t.secureConnectionStart,r,"s",i),o(t.connectEnd,r,"ce",i),o(t.requestStart,r,"rq",i),o(t.responseStart,r,"rp",i),o(t.responseEnd,r,"rpe",i),o(t.domLoading,r,"dl",i),o(t.domInteractive,r,"di",i),o(t.domContentLoadedEventStart,r,"ds",i),o(t.domContentLoadedEventEnd,r,"de",i),o(t.domComplete,r,"dc",i),o(t.loadEventStart,r,"l",i),o(t.loadEventEnd,r,"le",i),r}function n(e,t){var r;return o("number"===typeof(r=e.type)?r:{navigate:void 0,reload:
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (45825)
                                                            Category:dropped
                                                            Size (bytes):71594
                                                            Entropy (8bit):4.731756114387061
                                                            Encrypted:false
                                                            SSDEEP:1536:RtmU5gVikdUmfkknzXlvOzDg9EeXOwDaPPw7O3Cj:RtDyVikqmfRlWz4N6Pzc
                                                            MD5:15F3F19CE5F224711E4E317791900841
                                                            SHA1:519D1B24D76BF6F108EECC348211FE02352A1CA6
                                                            SHA-256:4E5ABD4A0506BB0C5426FDDDE67167E2F86CDAD465D7FB77CE459988D26964CA
                                                            SHA-512:47924AEC1E1130D3FF3106A7C8FBCF2B987D8045AA49CDD957C65DACCBAC3AADCB970D95DEFB97A1334C42F771C915C1757174AC22A3E1929733071664B0F4CA
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*. Compiled on Thu Dec 07 2023 21:28:04 GMT+0000 (Coordinated Universal Time) (747628217) */.'use strict';(function(u){function g(c){if(q[c])return q[c].exports;var e=q[c]={u:c,i:!1,exports:{}};u[c].call(e.exports,e,e.exports,g);e.i=!0;return e.exports}var q={};g.c=q;g.d=function(c,e,n){g.j(c,e)||Object.defineProperty(c,e,{enumerable:!0,get:n})};g.r=function(c){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"});Object.defineProperty(c,"__esModule",{value:!0})};g.t=function(c,e){e&1&&(c=g(c));if(e&8)return c;if(e&4&&"object"===typeof c&&.c&&c.h)return c;var n=Object.create(null);g.r(n);Object.defineProperty(n,"default",{enumerable:!0,value:c});if(e&2&&"string"!=typeof c)for(var t in c)g.d(n,t,function(v){return c[v]}.bind(null,t));return n};g.n=function(c){var e=c&&c.h?function(){return c["default"]}:function(){return c};g.d(e,"a",e);return e};g.j=function(c,e){return Object.prototype.hasOwnProperty.call(c,e)};g.p="";return g(0
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (25356)
                                                            Category:downloaded
                                                            Size (bytes):25938
                                                            Entropy (8bit):5.432153729652685
                                                            Encrypted:false
                                                            SSDEEP:384:2ni0SnjnvrNbUmGLvi4UN0Dh00ChWeu1gDS8QanLe4rkiOj:2ifLIvi4UNz8e+g28XLe4cj
                                                            MD5:DFC7BCBEDDBE0B2645D01510547FA5C8
                                                            SHA1:F268014AC39FE78BDC3EFE0037398B805D4D9229
                                                            SHA-256:9DB781D033DFEB7C12CCE5A3D21C803EB2234E16B85C31E83E04CB3265FD2678
                                                            SHA-512:8A9312856252B60A20CD4BA9551574E742201DBF44F914F202BEED723B0DE1DA0B52BF1744614F6D6EE3D16C58F26BE8A5A3CF3017C370438DB76A236F69B635
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://syndicatedsearch.goog/afs/ads?adsafe=low&adtest=off&psid=6267031743&channel=exp-0051%2Cauxa-control-1%2C8810114&client=dp-sedo80_3ph&r=m&sct=ID%3Dbf4f8137b5f04512%3AT%3D1729896942%3ART%3D1729896942%3AS%3DALNI_MYO8DGnLjUjmTFC5cRAZuvRvrF14w&sc_status=6&hl=en&ivt=1&rpbu=https%3A%2F%2Ffido-billinginformation.com%2Fcaf%2F%3Fses%3DY3JlPTE3Mjk4OTY5NTkmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&type=0&uiopt=false&swp=as-drid-2383353299994854&q=Medicare%20Insurance%20Plans&afdt=ChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I&pcsa=false&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717107&format=n3&ad=n3&nocache=7031729896958879&num=0&output=afd_ads&domain_name=fido-billinginformation.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1729896958880&u_w=1280&u_h=1024&biw=1263&bih=907&psw=1263&psh=1069&frm=0&uio=-&cont=ab-default&drt=0&jsid=caf&nfp=1&jsv=688160506&rurl=https%3A%2F%2Ffido-billinginformation.com%2Fcaf%2F%3Fses%3DY3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4%26query%3DMedicare%2BInsurance%2BPlans%26afdToken%3DChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I%26pcsa%3Dfalse%26nb%3D0%26nm%3D5%26nx%3D159%26ny%3D79%26is%3D341x1057%26clkt%3D1&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                            Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7685)
                                                            Category:dropped
                                                            Size (bytes):7812
                                                            Entropy (8bit):5.3973993116819425
                                                            Encrypted:false
                                                            SSDEEP:192:M2yFBivSlcCkhqc+9FIIEO10Cmvnl6Ps+QYHF1YIINSAbsJ:MravUcCkhqc+9FIIEedkl6SMFYSgsJ
                                                            MD5:F893F5F418DE5EE37863EDBD7D4CFB7E
                                                            SHA1:7F8B6D2903BA49C3AB9E0A64E0E29E48EF8975DD
                                                            SHA-256:771752347C30917C48069C13F2C93CF062AB7FA97A83828D1639F6645D624EF9
                                                            SHA-512:2EB52413748BB1EC237B920871A958190E30F5BD04C18264BB625697305E9D6618ECC17A2BD21B322392B2B90979F1A6BEE5908B002B0F77F0C5AE753EC6A828
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! For license information please see 57156.6de9cc96.chunk.js.LICENSE.txt */."use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[57156],{67596:(t,e,n)=>{n.d(e,{M:()=>b});var s=n(26008),i=n(88690),r=n(79810);var a=n(47288),o=n(30323),c=n(50478),l=n(37737),u=n(54053),d=n(3278),h=n(81818),f=n(15834),g=n(56549),y=n(29793);const p={};class b extends d.w{constructor(t){super(t),this.tooManyRequestsDelay=(0,o.Mt)(this.sharedContext.agentIdentifier,"harvest.tooManyRequestsDelay")||60,this.obfuscator=(0,c.O)(this.sharedContext.agentIdentifier).obfuscator,this._events={}}sendX(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const e=r.qD({isFinalHarvest:t.opts?.unload}),n={retry:!t.opts?.unload&&e===r.Be,isFinalHarvest:!0===t.opts?.unload},s=this.createPayload(t.endpoint,n);return this._send.bind(this)({...t,payload:s,submitMethod:e})}send(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return this._send.bind(this)(t)}_send(t)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1096)
                                                            Category:downloaded
                                                            Size (bytes):151083
                                                            Entropy (8bit):5.581015670692322
                                                            Encrypted:false
                                                            SSDEEP:3072:Ur8raaKxKDPGyRkApp5f3eJUEoWKBKaE+CH41JcwDa3lW6RayUJtXISEBpeP8kEJ:Ur8raaKxKDPGyRkApp5fdWgKaE+CY1JU
                                                            MD5:1E20A7F9761C17E5F486F29DF4EA94D4
                                                            SHA1:8628062A007447229047E82134EB5CAA92FE6308
                                                            SHA-256:924F96740B143B98BC9289BED2F159699DA35B26178CF6D79B94D4C239AADE21
                                                            SHA-512:9DE4C8CC078B64D5A9E806D4D5F9BA300FD7D2583677B83C393B8BC39C7328C2AD1846CF29F8E2C13C2F02FE9B450EDA0510B036293359853BAF6A46AF30BD04
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/static/5877e3fcf633354994b8f762fa69d172d6750013ed7077
                                                            Preview:'use strict';(function(t){function f(c){if(m[c])return m[c].exports;var b=m[c]={v:c,m:!1,exports:{}};t[c].call(b.exports,b,b.exports,f);b.m=!0;return b.exports}var m={};f.c=m;f.d=function(c,b,k){f.o(c,b)||Object.defineProperty(c,b,{enumerable:!0,get:k})};f.r=function(c){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"});Object.defineProperty(c,"__esModule",{value:!0})};f.t=function(c,b){b&1&&(c=f(c));if(b&8)return c;if(b&4&&"object"===typeof c&&.c&&c.l)return c;var k=Object.create(null);f.r(k);Object.defineProperty(k,"default",{enumerable:!0,value:c});if(b&2&&"string"!=typeof c)for(var p in c)f.d(k,p,function(u){return c[u]}.bind(null,p));return k};f.n=function(c){var b=c&&c.l?function(){return c["default"]}:function(){return c};f.d(b,"a",b);return b};f.o=function(c,b){return Object.prototype.hasOwnProperty.call(c,b)};f.p="";return f(0)})([function(){function t(a){var d=a.message,g=a.filename,h=a.lineno,n=a.colno,e=a.error;if(e
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8847)
                                                            Category:downloaded
                                                            Size (bytes):8917
                                                            Entropy (8bit):5.314507915263905
                                                            Encrypted:false
                                                            SSDEEP:192:M9z7M1r5tSUF02Dns1r+bnVDZCLsW9fwWB770aISle73vh0UiUAabCn3gVvtlhY9:M9StSg41r+hZCLsW9fwWB77jerhliUAx
                                                            MD5:938FCAA6139CB15B30FFA1139D3977F2
                                                            SHA1:B5CE0CD75686DCD8C342F620887E007E4749F687
                                                            SHA-256:ED870D7837AA16EAB766E3A6D786C4853409759C7E7A586C222A3BECDDA0F2D6
                                                            SHA-512:6BC06DF6C410963737FE27FC0C88889E38325CB1F492F27C0DA58F03DC45D6FE2C64A656F37214AD3BC344FA288C00EC8BCC559BB681E8B72E5652AC055A3A76
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/page_view_timing-aggregate.8ecaa7c5.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[16348],{69656:(t,e,i)=>{i.d(e,{Y:()=>r,f:()=>s});const s=64e3,r=1e6},28973:(t,e,i)=>{i.d(e,{o:()=>d});var s=i(79810),r=i(3278),n=i(67596),a=i(54053),o=i(15834),l=i(29786);if(o.v6){o._A.cleanupTasks=[];const t=o._A.close;o._A.close=()=>{for(let t of o._A.cleanupTasks)t();t()}}var h=i(49879);class d extends r.w{constructor(t,e,i){var s;super(i),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),s=this.unload.bind(this),o.il?((0,l.N)(s,!0),(0,a.bP)("pagehide",s)):o.v6&&o._A.cleanupTasks.push(s),this.sharedContext?.ee.on(h.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==argum
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):317
                                                            Entropy (8bit):4.694005595921418
                                                            Encrypted:false
                                                            SSDEEP:6:3vjkpO/Eqh/bwXLjQLMzmezk7TWKAKjtcdpwr2GV/cgGTO:fYDqJeLQq/KpcdpKV/cDTO
                                                            MD5:730915EC2725CF6721080A6516B23F15
                                                            SHA1:21C42782B633240E91FE0016E7ECCCCAE7312AC2
                                                            SHA-256:4A1C4F06A4AA7E9302ED7283D745D384E0E9F9E56D09A949D92B896CBC4DEB04
                                                            SHA-512:8F09F2E635CB9306D744FB3D32E4CB158FCF1A547C34CE722F985A6E3CB6E4A446B4E6867B000D1A6095D3C217D4911512A6FF99C4B089D74461F7A1B11DBB8E
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/manifest.json
                                                            Preview:{. "short_name": "React App",. "name": "Create React App Sample",. "icons": [. {. "src": "favicon.ico",. "sizes": "64x64 32x32 24x24 16x16",. "type": "image/x-icon". }. ],. "start_url": "./index.html",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6358)
                                                            Category:downloaded
                                                            Size (bytes):6419
                                                            Entropy (8bit):5.252020729285326
                                                            Encrypted:false
                                                            SSDEEP:192:UFl781r5jiww0KJUXvOYHcorQlponob+F5KRhYxN:UFUji/iGYHc4moob+FwhQN
                                                            MD5:8AD3EE2D5423ADC2D56EAA145AA69B55
                                                            SHA1:D9408195534D2A2616A5BC350DDD2C99132A35A9
                                                            SHA-256:E9AD5B16606526B2E2A3227907162D443E5798779E01D3D38DB4137DB260249C
                                                            SHA-512:1C29F1AFA0ED57C2B5B6F2F593C3AA43A51F3B8DA5525A7EA024C8CC3A964F3C8668801A7452A7EC45F75112942F275506603A6770432128418CE2943D8B5F70
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/logging-aggregate.a58cc6ee.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[43018],{69656:(t,e,s)=>{s.d(e,{Y:()=>r,f:()=>i});const i=64e3,r=1e6},28973:(t,e,s)=>{s.d(e,{o:()=>l});var i=s(79810),r=s(3278),h=s(67596),n=s(54053),a=s(15834),o=s(29786);if(a.v6){a._A.cleanupTasks=[];const t=a._A.close;a._A.close=()=>{for(let t of a._A.cleanupTasks)t();t()}}var d=s(49879);class l extends r.w{constructor(t,e,s){var i;super(s),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new h.M(this.sharedContext),i=this.unload.bind(this),a.il?((0,o.N)(i,!0),(0,n.bP)("pagehide",i)):a.v6&&a._A.cleanupTasks.push(i),this.sharedContext?.ee.on(d.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==argum
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (933), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):933
                                                            Entropy (8bit):5.153927162610739
                                                            Encrypted:false
                                                            SSDEEP:24:0fiM8FdsLZSV5MGUTsO9DWIYV+GjTXsD5jG5wWBwh0J8I:0hUdcS5csO9SIxGjTXeRPFK
                                                            MD5:ED6EBADF02539DACD94F438AB8C322D5
                                                            SHA1:1FD4E2664A558712506AE110108C3430DF230A19
                                                            SHA-256:01BDD57386A0392031DBD7A3882E1116EBD6F3BE0C7182EA39F175B7D89B72AC
                                                            SHA-512:7285E60A421A52B27E7851CF3649B146A484CA21128FC13D6FEAD3F4F3DEA00227A583EBEBDD38394B447AFDEF2EAE3A8F1BE4FE6665FD91598917A8527FE122
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/?gclid=EAIaIQobChMI-PGAr9CqiQMVYpeDBx0gPjDIEAAYASAAEgJNvvD_BwE
                                                            Preview:<!doctype html><html lang="en" translate="no"><head><meta name="version" content="20241022.1"/><meta charset="utf-8"/><meta name="google" content="notranslate"/><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"/><meta name="theme-color" content="#000000"/><link rel="manifest" href="./manifest.json"/><link rel="shortcut icon" href="./favicon.ico"/><title>Find a Medicare plan</title><script type="text/javascript" src="https://www.medicare.gov/static/5877e3fcf633354994b8f762fa69d172d6750013ed7077" ></script><script defer="defer" src="./static/js/main.b6c72eb3.js"></script><link href="./static/css/main.f811f78e.css" rel="stylesheet"></head><body class="notranslate"><noscript>You need to enable JavaScript to run this app.</noscript><div id="mpf-root"></div><script type="text/javascript" src="/sSAoolnCS/rD8a2HXHT/E/7mgYskCM/XuiuXmw5EcwJYGEh/PjhiD35gAgo/YQQvIX16/MgAC"></script></body></html>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (14345)
                                                            Category:dropped
                                                            Size (bytes):14394
                                                            Entropy (8bit):5.202822186719664
                                                            Encrypted:false
                                                            SSDEEP:384:JCkUscKIpVSrwC3DzI2PDBlcCiXHi0Tbq6UXV6:UkbcjzeTlDBlcZS0/AXA
                                                            MD5:59E48923DC6E5404DBFBB54FE9703778
                                                            SHA1:E7E54426800A3EB091D42500D8674A3160245009
                                                            SHA-256:8FAF55F94ACD036C24E866028FA35A05909DDBE51468F561D42D506C35B0C35D
                                                            SHA-512:F718184BA8B63B96B793448EF6527D256F0A64FEA3B2C7244D2A156F4C523A028EA089DEDAE541D75084C695C5E72E686E504A21ABEBBBAF9CA63E60E9901706
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[97897],{24759:(t,e,n)=>{n.d(e,{S:()=>r});const r={FIRST_PAINT:"fp",FIRST_CONTENTFUL_PAINT:"fcp",FIRST_INPUT_DELAY:"fi",LARGEST_CONTENTFUL_PAINT:"lcp",CUMULATIVE_LAYOUT_SHIFT:"cls",INTERACTION_TO_NEXT_PAINT:"inp",TIME_TO_FIRST_BYTE:"ttfb"}},4284:(t,e,n)=>{n.d(e,{y:()=>o});var r=n(88659),i=n(15834),a=n(24759);const o=new(n(58420).U)(a.S.FIRST_CONTENTFUL_PAINT);if(i.il)if(i.ux)try{if(!i.iS){performance.getEntriesByType("paint").forEach((t=>{"first-contentful-paint"===t.name&&o.update({value:Math.floor(t.startTime)})}))}}catch(s){}else(0,r.a4)((t=>{let{value:e,attribution:n}=t;if(i.iS||o.isValid)return;const r={timeToFirstByte:n.timeToFirstByte,firstByteToFCP:n.firstByteToFCP,loadState:n.loadState};o.update({value:e,attrs:r})}))},49903:(t,e,n)=>{n.d(e,{U:()=>a});var r=n(15834),i=n(24759);const a=new(n(58420).U)(i.S.FIRST_PAINT);if(r.il){const t=t=>{t.forEach((t=>{"first-paint"!==t.name||a.isValid||(e.disc
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6708)
                                                            Category:downloaded
                                                            Size (bytes):6767
                                                            Entropy (8bit):5.145823498237396
                                                            Encrypted:false
                                                            SSDEEP:192:Rr4BKRWi3/26JGOWSXmu9I+cZIO35Sc8kcQp:N4EWiOlOWImu9TjW5okcQp
                                                            MD5:F247F53317562BA470771459B2662640
                                                            SHA1:B7E5EB546CB4ED2F01DB98964A1639E6E1F52FFD
                                                            SHA-256:7672B85D06C0DBB695EB08600A8CF4E194FE7B5FFE5C1C9C44353E4CADBBD8D7
                                                            SHA-512:24B6D7D1BA0E234E39E2315FEB12DF5FD69561F2651296974F0D523EA61A7FAE0FBDD27BC279F3DD1C2F9CECF68016A645FEAD5A5C99AA55F728D4AC8BA0429A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/session-manager.5431b306.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[2242],{88738:(e,t,s)=>{s.d(t,{setupAgentSession:()=>b});var i=s(47288),r=s(30323),n=s(50478),o=s(28393),a=s(4536),h=s(61936),c=s(38236),u=s(56549),l=s(88690);class d{constructor(e,t){if(!e.onEnd)throw new Error("onEnd handler is required");if(!t)throw new Error("ms duration is required");this.onEnd=e.onEnd,this.initialMs=t,this.startTimestamp=Date.now(),this.timer=this.create(this.onEnd,t)}create(e,t){return this.timer&&this.clear(),setTimeout((()=>e?e():this.onEnd()),t||this.initialMs)}clear(){clearTimeout(this.timer),this.timer=null}end(){this.clear(),this.onEnd()}isValid(){return this.initialMs-(Date.now()-this.startTimestamp)>0}}var m=s(15834),p=s(49879),f=s(29786),v=s(33586);class g extends d{constructor(e,t){super(e,t),this.onPause="function"===typeof e.onPause?e.onPause:()=>{},this.onRefresh="function"===typeof e.onRefresh?e.onRefresh:()=>{},this.onResume="function"===typeof e.onResume?e.onResu
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 3024 x 2000, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):82231
                                                            Entropy (8bit):7.060216133901163
                                                            Encrypted:false
                                                            SSDEEP:1536:lNNF5dc3RlXaayiiOxIAjNaFS3k2bYwtaThZE6EbWDi:ZF58RlKoi8RF/bYwtaTQjam
                                                            MD5:B68C0210CADB1E12EFC4557D7E49E48E
                                                            SHA1:AD24ED2B2D5D166D07FBF0680693C88FB56FCB4B
                                                            SHA-256:E7FF091C85669B175DE49D629D7D77BD20CD08D2C16AE74DEEF2AB06AEC5854D
                                                            SHA-512:08F54E954E1E3BFA566CBB5783F54A500490F41C60005B1A0145FA51571833D954CB4D692A6DA78BD4E59E10C03F4780F68619618E2056A34AF1D0529427DA94
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://img.sedoparking.com/templates/bg/arrows-1-colors-3.png
                                                            Preview:.PNG........IHDR.............."V....piCCPicc..(.u.;K.A....H..,T.....".(.v... ..|5.f..... .V...X.6........ (.....W#a.....Yf..9..3...5....a...d,<....>.....t'5.......x....u.....?GcZw4....5......W...M.6-.L...Gm9....S.?*.z...ML._..g.p..k9.........}.u.&....)...........y..K5%..}._.)....oQ..G..x......5#.._....w.Nfh........}...T+..q..C...3../HN#o.WjZd.Z......t.:.....d.3.x>...h...%/..u.navM...vv.W..,....h........pHYs...........~... .IDATx.....e.y.......4..Sa.)1.H.51!R..(.....j...4n..P.?$$.*...@B..(...dUU..R[\.?.MUE.w.5.....:q...x<..?.9{....3.}.z.g....g.................-{=....?.B............4....i.................{.......Z.............v<.......B..............}..Y8..............P.3..p./..............>..g..............P....p..............(.%..Y................P.=.................<{..g./+D...........@9....._^...................#...=............9"<?.G~;!z............;2<?.....=............,.....o/D................g!.1.............XO...,$:..=............%...B.c..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7685)
                                                            Category:downloaded
                                                            Size (bytes):7812
                                                            Entropy (8bit):5.3973993116819425
                                                            Encrypted:false
                                                            SSDEEP:192:M2yFBivSlcCkhqc+9FIIEO10Cmvnl6Ps+QYHF1YIINSAbsJ:MravUcCkhqc+9FIIEedkl6SMFYSgsJ
                                                            MD5:F893F5F418DE5EE37863EDBD7D4CFB7E
                                                            SHA1:7F8B6D2903BA49C3AB9E0A64E0E29E48EF8975DD
                                                            SHA-256:771752347C30917C48069C13F2C93CF062AB7FA97A83828D1639F6645D624EF9
                                                            SHA-512:2EB52413748BB1EC237B920871A958190E30F5BD04C18264BB625697305E9D6618ECC17A2BD21B322392B2B90979F1A6BEE5908B002B0F77F0C5AE753EC6A828
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/57156.6de9cc96.chunk.js
                                                            Preview:/*! For license information please see 57156.6de9cc96.chunk.js.LICENSE.txt */."use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[57156],{67596:(t,e,n)=>{n.d(e,{M:()=>b});var s=n(26008),i=n(88690),r=n(79810);var a=n(47288),o=n(30323),c=n(50478),l=n(37737),u=n(54053),d=n(3278),h=n(81818),f=n(15834),g=n(56549),y=n(29793);const p={};class b extends d.w{constructor(t){super(t),this.tooManyRequestsDelay=(0,o.Mt)(this.sharedContext.agentIdentifier,"harvest.tooManyRequestsDelay")||60,this.obfuscator=(0,c.O)(this.sharedContext.agentIdentifier).obfuscator,this._events={}}sendX(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};const e=r.qD({isFinalHarvest:t.opts?.unload}),n={retry:!t.opts?.unload&&e===r.Be,isFinalHarvest:!0===t.opts?.unload},s=this.createPayload(t.endpoint,n);return this._send.bind(this)({...t,payload:s,submitMethod:e})}send(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};return this._send.bind(this)(t)}_send(t)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 3024 x 2000, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):82231
                                                            Entropy (8bit):7.060216133901163
                                                            Encrypted:false
                                                            SSDEEP:1536:lNNF5dc3RlXaayiiOxIAjNaFS3k2bYwtaThZE6EbWDi:ZF58RlKoi8RF/bYwtaTQjam
                                                            MD5:B68C0210CADB1E12EFC4557D7E49E48E
                                                            SHA1:AD24ED2B2D5D166D07FBF0680693C88FB56FCB4B
                                                            SHA-256:E7FF091C85669B175DE49D629D7D77BD20CD08D2C16AE74DEEF2AB06AEC5854D
                                                            SHA-512:08F54E954E1E3BFA566CBB5783F54A500490F41C60005B1A0145FA51571833D954CB4D692A6DA78BD4E59E10C03F4780F68619618E2056A34AF1D0529427DA94
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.............."V....piCCPicc..(.u.;K.A....H..,T.....".(.v... ..|5.f..... .V...X.6........ (.....W#a.....Yf..9..3...5....a...d,<....>.....t'5.......x....u.....?GcZw4....5......W...M.6-.L...Gm9....S.?*.z...ML._..g.p..k9.........}.u.&....)...........y..K5%..}._.)....oQ..G..x......5#.._....w.Nfh........}...T+..q..C...3../HN#o.WjZd.Z......t.:.....d.3.x>...h...%/..u.navM...vv.W..,....h........pHYs...........~... .IDATx.....e.y.......4..Sa.)1.H.51!R..(.....j...4n..P.?$$.*...@B..(...dUU..R[\.?.MUE.w.5.....:q...x<..?.9{....3.}.z.g....g.................-{=....?.B............4....i.................{.......Z.............v<.......B..............}..Y8..............P.3..p./..............>..g..............P....p..............(.%..Y................P.=.................<{..g./+D...........@9....._^...................#...=............9"<?.G~;!z............;2<?.....=............,.....o/D................g!.1.............XO...,$:..=............%...B.c..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1932)
                                                            Category:dropped
                                                            Size (bytes):153657
                                                            Entropy (8bit):5.540307395490463
                                                            Encrypted:false
                                                            SSDEEP:1536:n916arcaGxRkkVPyXpKHhiaCnAJy05IjP6P4zeHHWGEfpH00fwBqg+GCSvlPbu15:9x6yhuHHWpfpU0YBWG10s8vJxx8sVj
                                                            MD5:4B045B3610C67169D7D9EB018DEA8176
                                                            SHA1:191B80D8BE0E23EAE36ADAC73EB50D4BE551DEBC
                                                            SHA-256:082F615C9824B5870F58E277F609A662086DD5CE7CB15020F494B2846EA902CD
                                                            SHA-512:A3B3755EC1FDDD76C80C922EEF65D3471A8D9479508894CD9A1EEEBD75BAFC61C268481B27D51D17691247CDAAF8FC999BC7E6DABB6F7A10E305FDBA06BAF7BA
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return f
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (408), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):408
                                                            Entropy (8bit):5.54319661543944
                                                            Encrypted:false
                                                            SSDEEP:12:xWmuu+ubTvTcV4mv7HsS+ucWry4cV4mv7n:buu+ubT7cW4zsS+ucW+4cW47n
                                                            MD5:11EDEED3780F826B2D347B2AC90BE685
                                                            SHA1:838A727669CE5FC8FFD95D81ECF4A827E1142D9F
                                                            SHA-256:F30473086C0127D8280A5087399D36979522AC17021C5D57F7B5B97BCE83A2F4
                                                            SHA-512:1245F00D1731F7AC2380BB2EA31EC05FBC13E4B15D6519108BD16F0484CDAD9DE3BD4C9371FC974F0D0DDEEE03D6CA92BB4C918C053B8EE6992A27C7C057CFBE
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:__sasCookie({"_cookies_":[{"_value_":"ID=ef7ea88db60aef1f:T=1729896943:RT=1729896943:S=ALNI_MboqPyzHGPU3U54_aYpxxK6VYZgXw","_expires_":1763592943,"_path_":"/","_domain_":"fido-billinginformation.com","_version_":1},{"_value_":"UID=00000f14d71a9fd8:T=1729896943:RT=1729896943:S=ALNI_MaHugC15NF_guA6D1IzpXYB-LsfKg","_expires_":1763592943,"_path_":"/","_domain_":"fido-billinginformation.com","_version_":2}]});
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8847)
                                                            Category:dropped
                                                            Size (bytes):8917
                                                            Entropy (8bit):5.314507915263905
                                                            Encrypted:false
                                                            SSDEEP:192:M9z7M1r5tSUF02Dns1r+bnVDZCLsW9fwWB770aISle73vh0UiUAabCn3gVvtlhY9:M9StSg41r+hZCLsW9fwWB77jerhliUAx
                                                            MD5:938FCAA6139CB15B30FFA1139D3977F2
                                                            SHA1:B5CE0CD75686DCD8C342F620887E007E4749F687
                                                            SHA-256:ED870D7837AA16EAB766E3A6D786C4853409759C7E7A586C222A3BECDDA0F2D6
                                                            SHA-512:6BC06DF6C410963737FE27FC0C88889E38325CB1F492F27C0DA58F03DC45D6FE2C64A656F37214AD3BC344FA288C00EC8BCC559BB681E8B72E5652AC055A3A76
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[16348],{69656:(t,e,i)=>{i.d(e,{Y:()=>r,f:()=>s});const s=64e3,r=1e6},28973:(t,e,i)=>{i.d(e,{o:()=>d});var s=i(79810),r=i(3278),n=i(67596),a=i(54053),o=i(15834),l=i(29786);if(o.v6){o._A.cleanupTasks=[];const t=o._A.close;o._A.close=()=>{for(let t of o._A.cleanupTasks)t();t()}}var h=i(49879);class d extends r.w{constructor(t,e,i){var s;super(i),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),s=this.unload.bind(this),o.il?((0,l.N)(s,!0),(0,a.bP)("pagehide",s)):o.v6&&o._A.cleanupTasks.push(s),this.sharedContext?.ee.on(h.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==argum
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1287)
                                                            Category:downloaded
                                                            Size (bytes):1350
                                                            Entropy (8bit):5.208430776858337
                                                            Encrypted:false
                                                            SSDEEP:24:iaAfaAvmQ8BknwBL/TAQVk+1JzXMEf1OcpetT9OsnUuhkKD8LKr1MytyRbG9Jysq:iPfPkWnwBPAcrPb2oszvY+yrIoGFSV
                                                            MD5:F5948354BF37E710BBBFCDCFC36EAA8E
                                                            SHA1:DB9BD953FAF399D5DE8D3F1FC7222C76D2D5E92B
                                                            SHA-256:20CFCE2B15F528B4A1BA2E4A48DB39B1C2CEDDF29609CAD5883D982A90B4D919
                                                            SHA-512:1C2C9DC76107EB95404E23068955AC1B96C8116E8E4CB4866308811DB7262CBC59B6023122F4CC876ED26D54C0532BA573B6864F6B2A907AFAA2A74A3AF5B0B4
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/lazy-feature-loader.daf5f80c.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[55412],{98735:(e,n,r)=>{r.d(n,{lazyFeatureLoader:()=>a});var t=r(86825);function a(e,n){if("aggregate"===n)switch(e){case t.D.ajax:return Promise.all([r.e(57156),r.e(41898)]).then(r.bind(r,74964));case t.D.jserrors:return Promise.all([r.e(57156),r.e(81317)]).then(r.bind(r,49890));case t.D.genericEvents:return Promise.all([r.e(57156),r.e(30717)]).then(r.bind(r,44472));case t.D.logging:return Promise.all([r.e(57156),r.e(43018)]).then(r.bind(r,58249));case t.D.metrics:return Promise.all([r.e(57156),r.e(26147)]).then(r.bind(r,91327));case t.D.pageViewEvent:return Promise.all([r.e(57156),r.e(97897),r.e(37786)]).then(r.bind(r,11201));case t.D.pageViewTiming:return Promise.all([r.e(57156),r.e(97897),r.e(16348)]).then(r.bind(r,32301));case t.D.sessionReplay:return Promise.all([r.e(57156),r.e(29590)]).then(r.bind(r,59550));case t.D.sessionTrace:return Promise.all([r.e(57156),r.e(20193)]).then(r.bind(r,26816));
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                            Category:downloaded
                                                            Size (bytes):15086
                                                            Entropy (8bit):3.090787153125625
                                                            Encrypted:false
                                                            SSDEEP:192:jiHSINqv0tJ30DezSfPAXTZwC3D2N2xp1Fd/ar/+zi3LHZNwkQH0iWpXDt3TN8rB:jzAnP9j
                                                            MD5:DEF00C11B1596DB4EFEE6A9FBE64FC27
                                                            SHA1:BD298981E6D8D7E4FFA18ABCF687041F4246672D
                                                            SHA-256:95C427FA3143B1896FAF42A6406686CE7602CB39052081BB32D12B51C9E047E4
                                                            SHA-512:C056E95DBFA1AAB3A50DFF18C6D577DBFFEA72C93316FFC53B6B7AA41DCC7707A810D563894589A7305DE0B76610F88150B2034670DE368773B2B356F14AD30F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://img.sedoparking.com/templates/logos/sedo_logo.png
                                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................@...@...@...........................@...A...A. .A. .A. .A...A. .A. .A...@.......................@...@...@...........................................................................@...@...@...............@...A...A.U.@...@...@..@..@..@..@..@...@...@...@..@..@..@..@...@.}.A.U.A. .@...........@...@...............................................................@...........@...A...@.j.@...@..@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@..@.}.A...........@...@...................................................@.......A. .@.}.@..@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...A.G.....@...@...........................................@.......A.U.@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1932)
                                                            Category:downloaded
                                                            Size (bytes):153666
                                                            Entropy (8bit):5.540429548828427
                                                            Encrypted:false
                                                            SSDEEP:1536:M916arcaGxRkkVPyXpKHhiaCnAJy05IjP6P4zeHHWGEfpH00fwBqg+GCSvlPbu15:Sx6yhuHHWpfpU0YBWG10s8vJxx8sVj
                                                            MD5:FBF293214F699DB139ABE3F24399D7ED
                                                            SHA1:6CC5C65FA153284998C993C7A30ACC230FDB08BF
                                                            SHA-256:CC8AF65EE0A044381E528FB7BDD06F9D4D1836F1402E7D6402BD207F97D7A060
                                                            SHA-512:AA5F3AAD85203B6F59E4D2A9ED28FE1838267C032FF0FC4F35C677C54ADF77F664E02C8A63905A5C898CBD80B23C529550761A05D3D9D124D8357A6EE59C0205
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                                                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301431,17301433,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):391
                                                            Entropy (8bit):4.72645217666044
                                                            Encrypted:false
                                                            SSDEEP:6:t6F3Ci9mc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6F3H9FPUPkHSt1UiT6i6jUs8b0I0C
                                                            MD5:A6AD6E65373DB8C1B1F154C4C83F8CE5
                                                            SHA1:84CC007D6D682C589E1E1F87482A5278830F3000
                                                            SHA-256:920A378947204498C122722933B3A4B67788A2B6FADE8BD0D47CF830EEEE0563
                                                            SHA-512:09B6D4711C284B1A04C9C4D874F3D1DDFC876C1491FB2AA283A13505BCDBFE90B02731D0B7AD5F492B1DDA2161A4AFE20040801EA634D2727CDE84319ADFB1D2
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:<svg fill='#1967d2' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (507)
                                                            Category:dropped
                                                            Size (bytes):2675
                                                            Entropy (8bit):5.590980700456143
                                                            Encrypted:false
                                                            SSDEEP:48:DEyM5GnVXjOlZDWFomJqiOGgzaR6flHqDe6vuEVgfAfBtRsJ/8Ee8Lfa+:oyJnxjwkFjJqdtdK/udfA0/8b8r9
                                                            MD5:0E7BC16532936D718F36DC47D8FEB332
                                                            SHA1:A2C67B619FAAC3A4ABA0407CB4F34D844F4D2071
                                                            SHA-256:422AA4E7BA5FF626A830DBBEE358CB5055122A03B5C36B5F7608E1B34999E529
                                                            SHA-512:F94140B4AB0E5D441FFF70F740AE780A293837EFE446261C3B22D4644F65D1925BD780A33F781F8A79579BF180D75E4C30618E978CB65985C0CA48F7DBB5675D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*. Compiled on Sun Apr 24 2022 11:59:28 GMT+0000 (Coordinated Universal Time) (1825202523) */.'use strict';(function(){let g,l,e,y,z,d,n=!1,t=0;class E{constructor(a,b,c,f,m,p,q){this.salt=b;this.J=p;this.K=l.d.f(f);this.L=a;this.H=m;this.I=c.a;a=c.d;this.A=a.i;this.D=a.b;this.g=a.f;this.F=a.a;this.C=a.c;this.B=q}static ["a"](){if(l.j.q){var a=F();a?(d=a,d["#$S^"]||G()):(d={},u());e.t.l(2,()=>{d&&(d["#$S^"]=t,1==t?g.v.h.j(document,"X-AK-PIM-INJECT=sync;path=/;"):g.v.h.j(document,`X-AK-PIM-INJECT=;Expires=${(new Date).toUTCString()};Max-Age=0;`),u())});g.n.m.b(()=>{if(!n){const b=Date.now();.for(const c in d){if(!Array.isArray(d[c]))continue;const f=d[c][7];f&&b>f&&delete d[c]}u()}},3E3+g.n.j.f())}}static ["k"](a){return e.a.j(a.u)?2:e.a.i(a.u)?1:0}static ["y"](a,b,c){b=l.d.f(b);return!!(null!=d&&b in d&&d[b][0]===a&&(!c||c&&c==d[b][5]))}static ["m"](a,b,c){let f=a.p;if(d){b=l.d.f(b);var [,,m,p,q,v,,,w]=d[b];if(m!==e.q.x("4")){b=x(p);var r=A(b,q),h=e.j;h.l(a.u,r);f.d.p(a.u,5,m);h.b(a.u
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5993)
                                                            Category:downloaded
                                                            Size (bytes):6061
                                                            Entropy (8bit):5.203237152662013
                                                            Encrypted:false
                                                            SSDEEP:96:ie5ClD/tO7xbyM5CKGpV2m0KdBVDfG4Xf5GvsoyqYquqydEjrv2R2GkYDhSlN3VY:i2Cl7E1r5Vigm0KJL3quqyWreQIDhY3Y
                                                            MD5:9B591E6C96711AB2E3C57B25E60996F1
                                                            SHA1:D386DEEC5D240ACEE3F63F9367A22A77706B6D5C
                                                            SHA-256:6BBC01602A681B5A33E9911BC773475C96C3C1CB446FCD795019F8DB7AF48CA4
                                                            SHA-512:F79B15358AA58FC3D43C8EE6A1492205DBB12FE790E4672049142219DCA007DB2E7450C6AFDCA8DD4610919D724DA718A17D9D13008A81E56DC46081A75E3B96
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/generic_events-aggregate.d927726d.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[30717],{69656:(t,e,s)=>{s.d(e,{Y:()=>r,f:()=>i});const i=64e3,r=1e6},28973:(t,e,s)=>{s.d(e,{o:()=>l});var i=s(79810),r=s(3278),n=s(67596),h=s(54053),a=s(15834),o=s(29786);if(a.v6){a._A.cleanupTasks=[];const t=a._A.close;a._A.close=()=>{for(let t of a._A.cleanupTasks)t();t()}}var d=s(49879);class l extends r.w{constructor(t,e,s){var i;super(s),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),i=this.unload.bind(this),a.il?((0,o.N)(i,!0),(0,h.bP)("pagehide",i)):a.v6&&a._A.cleanupTasks.push(i),this.sharedContext?.ee.on(d.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==argum
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (59134)
                                                            Category:dropped
                                                            Size (bytes):59261
                                                            Entropy (8bit):5.382637672416437
                                                            Encrypted:false
                                                            SSDEEP:1536:hG8/fwldAeBqEj6UVmcR6x8RAUiKmCYYpAlHXcBU/q:h1/eBqEjw26x8R1iKmvYpAl3cBUy
                                                            MD5:4B7818CF3AF9150975DBDF227145B2B6
                                                            SHA1:0F37685BE269C452BDB5C50A56644E1B704B9C87
                                                            SHA-256:95C499317437CC5E0E6BEC8E2FC192AA90A341B152DA93393DAEB5D6DA31C1E9
                                                            SHA-512:4ADA485837E06CE1172AA2A3751B6CDE55A3301A46574ECDFF964AAB766FD9166EB0E494B05422DC820C20927F34523960AA0062708DF72C4679C7E35837CAAD
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! For license information please see 74063.11de9065.chunk.js.LICENSE.txt */."use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[74063],{29816:(e,t,r)=>{r.d(t,{D:()=>i});var n=r(56549);function i(e,t){try{if(!e||"object"!==typeof e)return(0,n.Z)(3);if(!t||"object"!==typeof t)return(0,n.Z)(4);const o=Object.create(Object.getPrototypeOf(t),Object.getOwnPropertyDescriptors(t)),a=0===Object.keys(o).length?e:o;for(let s in a)if(void 0!==e[s])try{if(null===e[s]){o[s]=null;continue}Array.isArray(e[s])&&Array.isArray(t[s])?o[s]=Array.from(new Set([...e[s],...t[s]])):"object"===typeof e[s]&&"object"===typeof t[s]?o[s]=i(e[s],t[s]):o[s]=e[s]}catch(r){(0,n.Z)(1,r)}return o}catch(o){(0,n.Z)(2,o)}}},47288:(e,t,r)=>{r.d(t,{C5:()=>c,CX:()=>d,JY:()=>s});var n=r(88711),i=r(29816);const o={beacon:n.ce.beacon,errorBeacon:n.ce.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,prod
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65465)
                                                            Category:downloaded
                                                            Size (bytes):2302154
                                                            Entropy (8bit):5.5074307529468
                                                            Encrypted:false
                                                            SSDEEP:49152:t6yXlc+n/XPexbFMsURArw4IDaO5lx2HDDcN0R9CRbTXJIO9EZKXrYH8I7wc5L5I:DlxbRbT6J63fPT1
                                                            MD5:9B32E76DA50C2BBCCDEFCABE38B11C37
                                                            SHA1:F453F40FC0843751DF8439097E446F6C003EAB12
                                                            SHA-256:62D8CF33D3041EF988E45D66A28ED718C8B231B151083B3915E1DF6D55F29FC0
                                                            SHA-512:9E0E3588AF4DA915C4E99DF57FEBEF03C6D06F8D4FF495AB8F7B88D70DA38DD00E642056EBAB6E9853E135D49F98760905EDA0D1AF01F0C367FA364AFE82AFB3
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/main.b6c72eb3.js
                                                            Preview:/*! For license information please see main.b6c72eb3.js.LICENSE.txt */.(()=>{var e={52643:(e,a,t)=>{var r={"./af":[43128,7,43128],"./af.d":[97755,9,97755],"./af.d.ts":[97755,9,97755],"./af.js":[43128,7,43128],"./ak":[29953,7,29953],"./ak.d":[65037,9,65037],"./ak.d.ts":[65037,9,65037],"./ak.js":[29953,7,29953],"./am":[58724,7,58724],"./am.d":[3488,9,3488],"./am.d.ts":[3488,9,3488],"./am.js":[58724,7,58724],"./an":[72964,7,72964],"./an.d":[802,9,802],"./an.d.ts":[802,9,802],"./an.js":[72964,7,72964],"./ar":[61056,7,61056],"./ar.d":[43262,9,43262],"./ar.d.ts":[43262,9,43262],"./ar.js":[61056,7,61056],"./ars":[79971,7,79971],"./ars.d":[12322,9,12322],"./ars.d.ts":[12322,9,12322],"./ars.js":[79971,7,79971],"./as":[17630,7,17630],"./as.d":[46651,9,46651],"./as.d.ts":[46651,9,46651],"./as.js":[17630,7,17630],"./asa":[77970,7,77970],"./asa.d":[65918,9,65918],"./asa.d.ts":[65918,9,65918],"./asa.js":[77970,7,77970],"./ast":[26010,7,26010],"./ast.d":[47921,9,47921],"./ast.d.ts":[47921,9,47921],".
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12619)
                                                            Category:dropped
                                                            Size (bytes):12686
                                                            Entropy (8bit):5.140412782411116
                                                            Encrypted:false
                                                            SSDEEP:384:oIuViOBaV842zvop6jR5/0yujjLlSbcIUgiVkvavgh6/6yTH:oIuV34842zvop6//yPlSbcaiVkvavgoV
                                                            MD5:E2ACCDDBFA5ECD11989D18D22DE4692F
                                                            SHA1:6742F9C1E29D470BE21A234E017977A77DF54CBC
                                                            SHA-256:F480C109F575B0B00C8BEF057A93C6DEB3BF43A5CA8B4BF429FF33A2DF163997
                                                            SHA-512:D8B01425CB86D60275370D14E79AA9AD0CB1A130D7AAFD12342C6764AA8DB936772F54B31AEF6009CE768C6852F5368307313D3604100962D8C11129F6C19725
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[20193],{28973:(t,e,s)=>{s.d(e,{o:()=>u});var i=s(79810),r=s(3278),n=s(67596),a=s(54053),o=s(15834),h=s(29786);if(o.v6){o._A.cleanupTasks=[];const t=o._A.close;o._A.close=()=>{for(let t of o._A.cleanupTasks)t();t()}}var c=s(49879);class u extends r.w{constructor(t,e,s){var i;super(s),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),i=this.unload.bind(this),o.il?((0,h.N)(i,!0),(0,a.bP)("pagehide",i)):o.v6&&o._A.cleanupTasks.push(i),this.sharedContext?.ee.on(c.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.aborted=t,this.started=!1,this.tim
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9112)
                                                            Category:downloaded
                                                            Size (bytes):9170
                                                            Entropy (8bit):5.306757147187681
                                                            Encrypted:false
                                                            SSDEEP:192:qci7s31r5ViU/0KBy1rCi9ZL/Vqkj0BQ6FKY8NpPsiZZPYpy+RChYUB:qc3rViOk1rCSL/V10BRFKNNpPsiZZgAn
                                                            MD5:9E19E2F5EED32466E8D794BA5890133A
                                                            SHA1:D89C0C8D935645FCAB9BF603CE1099C038AB32C6
                                                            SHA-256:E378ABAFDCD4E3E5AB3FA67A234004785B169BAB178836E5E7509D488C0501CF
                                                            SHA-512:2106D0B7F179A61371AFB904510A97BA48D438CE82CC5C695BD440793BDE4730E42508DC7CE3D4515A84053AEE91FE5C0FA503820E31F5D0BFF402A1775CE844
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/ajax-aggregate.0ec16347.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[41898],{69656:(t,e,s)=>{s.d(e,{Y:()=>r,f:()=>i});const i=64e3,r=1e6},28973:(t,e,s)=>{s.d(e,{o:()=>u});var i=s(79810),r=s(3278),n=s(67596),a=s(54053),o=s(15834),h=s(29786);if(o.v6){o._A.cleanupTasks=[];const t=o._A.close;o._A.close=()=>{for(let t of o._A.cleanupTasks)t();t()}}var d=s(49879);class u extends r.w{constructor(t,e,s){var i;super(s),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),i=this.unload.bind(this),o.il?((0,h.N)(i,!0),(0,a.bP)("pagehide",i)):o.v6&&o._A.cleanupTasks.push(i),this.sharedContext?.ee.on(d.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==argum
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (20648)
                                                            Category:downloaded
                                                            Size (bytes):21242
                                                            Entropy (8bit):5.399471886019642
                                                            Encrypted:false
                                                            SSDEEP:192:2E12iMpgb1pMBhGVh7bAeJTWAeXAzbWAexAesdrAeSaAe+kkpGsOB:2ni0pGHHrTWWfWTOdr79sOB
                                                            MD5:18267A2BB9CD61A0675F3090C5903533
                                                            SHA1:538E7D68FA402D15061CA63AB8C6F0E892097CE6
                                                            SHA-256:A0BC009792B7DB2ADA61BE02CEF4AFA410A06636D426A2FECB3F66E65AB22ABC
                                                            SHA-512:5AF4D1F498DEA89293B872C55E99604F6AE914F0B8BA256D524C29FB3F823587807969871267CC04C0835F4901DE1EEA9510EE38C6B24FD6C9FDC681C0E022B2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://syndicatedsearch.goog/afs/ads?adsafe=low&adtest=off&psid=6267031743&channel=exp-0051%2Cauxa-control-1%2C8810114&client=dp-sedo80_3ph&r=m&hl=en&ivt=1&rpbu=https%3A%2F%2Ffido-billinginformation.com%2Fcaf%2F%3Fses%3DY3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&type=3&uiopt=false&swp=as-drid-2383353299994854&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=r6&nocache=1931729896940127&num=0&output=afd_ads&domain_name=fido-billinginformation.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1729896940130&u_w=1280&u_h=1024&biw=1263&bih=907&psw=1263&psh=1069&frm=0&uio=-&cont=rb-default&drt=0&jsid=caf&nfp=1&jsv=688160506&rurl=https%3A%2F%2Ffido-billinginformation.com%2F
                                                            Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1932)
                                                            Category:downloaded
                                                            Size (bytes):153650
                                                            Entropy (8bit):5.540399680670788
                                                            Encrypted:false
                                                            SSDEEP:1536:r916arcaGxRkkVPyXpKHhiaCnAJy05IjP6P4zeHHWGEfpH00fwBqg+GCSvlPbu15:Zx6yhuHHWpfpU0YBWG10s8vJxx8sVj
                                                            MD5:8A0129D000CA584D54C1C80AA013947A
                                                            SHA1:A67A4066A73C5881CD3EEA6E55A220D4E8077EA4
                                                            SHA-256:0EA9EA9FC59F245C2C361B322E0B70CFBC3CFA4DD243DC0E28F7FF7C558EB2B3
                                                            SHA-512:B480A188BCBABCEBFC999B4EB7D1BDBC68A040C53445C5927754E0BDE3F6F2E0C9CDE2DF5CC7D6A3C048E4B83ABFC1DE38250E596F8892B571AEB567FC141CCA
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.google.com/adsense/domains/caf.js?abp=1&YEr3CiF6AuQqLspNobyal3ji0SyqxBLn=true
                                                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return function
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8977)
                                                            Category:downloaded
                                                            Size (bytes):9038
                                                            Entropy (8bit):5.250510346227893
                                                            Encrypted:false
                                                            SSDEEP:192:EB7N1r5OX9a0PAfL1mIGO0ZvT3xnGtxdBOBikUklMzkBL/bXoti1NvFXXgwDKlIU:EHOXrAfLjGeybXow1hFXXgwAIO82
                                                            MD5:CFA1E5949EBC2A5F9CA147F66357393C
                                                            SHA1:D3BA400F4CE5A30BA7167276BE9311DB0F1CCE15
                                                            SHA-256:FEFC27A7B9A7A1AAD66B0540A5583B64AEB3C03F595E719C52CEEAABF4E10700
                                                            SHA-512:1AB7DB6DB9EB3E58AF11A96118F44772E6698F8ABA71519916A606C8B94548EB72B190597B75912B4514BE91BAD56894B0A6FF4A5CDAE003BB03691BE59FABA1
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/metrics-aggregate.0364e4b0.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[26147],{28973:(t,e,r)=>{r.d(e,{o:()=>l});var s=r(79810),i=r(3278),o=r(67596),n=r(54053),a=r(15834),c=r(29786);if(a.v6){a._A.cleanupTasks=[];const t=a._A.close;a._A.close=()=>{for(let t of a._A.cleanupTasks)t();t()}}var h=r(49879);class l extends i.w{constructor(t,e,r){var s;super(r),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new o.M(this.sharedContext),s=this.unload.bind(this),a.il?((0,c.N)(s,!0),(0,n.bP)("pagehide",s)):a.v6&&a._A.cleanupTasks.push(s),this.sharedContext?.ee.on(h.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.aborted=t,this.started=!1,this.tim
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):391
                                                            Entropy (8bit):4.72645217666044
                                                            Encrypted:false
                                                            SSDEEP:6:t6F3Ci9mc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6F3H9FPUPkHSt1UiT6i6jUs8b0I0C
                                                            MD5:A6AD6E65373DB8C1B1F154C4C83F8CE5
                                                            SHA1:84CC007D6D682C589E1E1F87482A5278830F3000
                                                            SHA-256:920A378947204498C122722933B3A4B67788A2B6FADE8BD0D47CF830EEEE0563
                                                            SHA-512:09B6D4711C284B1A04C9C4D874F3D1DDFC876C1491FB2AA283A13505BCDBFE90B02731D0B7AD5F492B1DDA2161A4AFE20040801EA634D2727CDE84319ADFB1D2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%231967d2
                                                            Preview:<svg fill='#1967d2' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (519)
                                                            Category:dropped
                                                            Size (bytes):14583
                                                            Entropy (8bit):5.487552107568547
                                                            Encrypted:false
                                                            SSDEEP:384:X+msuHc7wc6ne16yW2EsEGaD6+aWGraiEnUnoDen0rtCJhGTSD5l:X+msGcpb16yWV3Ga6+jGGiNoSn0rtCJt
                                                            MD5:EEB74615EFBF636CC7B78B17C6A933C7
                                                            SHA1:34BF4DC348CF19180C5A022D7AB98B221D60DAD2
                                                            SHA-256:74A7A53097F5335E794968F4F7C27D089701FD635C8698C5F5FDA7F30356CACB
                                                            SHA-512:31CEFCB902B1F836DEB72B9AC0F61E9E23975164BCFF56F0A265FC5ACDEDAC11CD71E8C731016F8AC5554B6372B6520635A6917062E401640DF2E33E8ACD24B2
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*. Compiled on Thu Dec 01 2022 12:38:00 GMT+0000 (Coordinated Universal Time) (1825232097) */.'use strict';(function(J){function m(f){if(B[f])return B[f].exports;var l=B[f]={xa:f,ta:!1,exports:{}};J[f].call(l.exports,l,l.exports,m);l.ta=!0;return l.exports}var B={};m.c=B;m.d=function(f,l,p){m.ua(f,l)||Object.defineProperty(f,l,{enumerable:!0,get:p})};m.r=function(f){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(f,Symbol.toStringTag,{value:"Module"});Object.defineProperty(f,"__esModule",{value:!0})};m.t=function(f,l){l&1&&(f=m(f));if(l&8)return f;if(l&4&&"object"===.typeof f&&f&&f.sa)return f;var p=Object.create(null);m.r(p);Object.defineProperty(p,"default",{enumerable:!0,value:f});if(l&2&&"string"!=typeof f)for(var E in f)m.d(p,E,function(y){return f[y]}.bind(null,E));return p};m.n=function(f){var l=f&&f.sa?function(){return f["default"]}:function(){return f};m.d(l,"a",l);return l};m.ua=function(f,l){return Object.prototype.hasOwnProperty.call(f,l)};m.p="";re
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (408), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):408
                                                            Entropy (8bit):5.511283098941749
                                                            Encrypted:false
                                                            SSDEEP:6:xWzP0Um/B/sbh3wVTYSjV2YcCluPfVr6MKlIpM7M+dsO/B/sb2XcK72YcCluPfVw:xWAU1bNxSTcClcmv7HstbucWcClcmv7n
                                                            MD5:4ACE83C39A48E8CB3823550A76B62C38
                                                            SHA1:50D7B7A816CC511702248AE27016754965B6F4B8
                                                            SHA-256:9C52504A0236F0BA8EB61631F4909CEA114BC161E8ED90DA533CA8799C2E0E9A
                                                            SHA-512:A1D23EE0713DB77B6363F2CAB2EAF66200696854E650986BBEBCB41B790DAA9A5A30EE685CD095AAB213085B831694CA0D5796D602EE7FE86B5927BEE3CC7AAD
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://partner.googleadservices.com/gampad/cookie.js?domain=fido-billinginformation.com&client=dp-sedo80_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                            Preview:__sasCookie({"_cookies_":[{"_value_":"ID=bf4f8137b5f04512:T=1729896942:RT=1729896942:S=ALNI_MYO8DGnLjUjmTFC5cRAZuvRvrF14w","_expires_":1763592942,"_path_":"/","_domain_":"fido-billinginformation.com","_version_":1},{"_value_":"UID=00000f14d6f1ac71:T=1729896942:RT=1729896942:S=ALNI_MZpWa7qiWfh9z7OirlNY0VtXmNlig","_expires_":1763592942,"_path_":"/","_domain_":"fido-billinginformation.com","_version_":2}]});
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (519)
                                                            Category:downloaded
                                                            Size (bytes):14583
                                                            Entropy (8bit):5.487552107568547
                                                            Encrypted:false
                                                            SSDEEP:384:X+msuHc7wc6ne16yW2EsEGaD6+aWGraiEnUnoDen0rtCJhGTSD5l:X+msGcpb16yWV3Ga6+jGGiNoSn0rtCJt
                                                            MD5:EEB74615EFBF636CC7B78B17C6A933C7
                                                            SHA1:34BF4DC348CF19180C5A022D7AB98B221D60DAD2
                                                            SHA-256:74A7A53097F5335E794968F4F7C27D089701FD635C8698C5F5FDA7F30356CACB
                                                            SHA-512:31CEFCB902B1F836DEB72B9AC0F61E9E23975164BCFF56F0A265FC5ACDEDAC11CD71E8C731016F8AC5554B6372B6520635A6917062E401640DF2E33E8ACD24B2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/static/5877e3fcf633354994b8f762fa69d172d6750013ed7077/e/65257_1825232097.js
                                                            Preview:/*. Compiled on Thu Dec 01 2022 12:38:00 GMT+0000 (Coordinated Universal Time) (1825232097) */.'use strict';(function(J){function m(f){if(B[f])return B[f].exports;var l=B[f]={xa:f,ta:!1,exports:{}};J[f].call(l.exports,l,l.exports,m);l.ta=!0;return l.exports}var B={};m.c=B;m.d=function(f,l,p){m.ua(f,l)||Object.defineProperty(f,l,{enumerable:!0,get:p})};m.r=function(f){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(f,Symbol.toStringTag,{value:"Module"});Object.defineProperty(f,"__esModule",{value:!0})};m.t=function(f,l){l&1&&(f=m(f));if(l&8)return f;if(l&4&&"object"===.typeof f&&f&&f.sa)return f;var p=Object.create(null);m.r(p);Object.defineProperty(p,"default",{enumerable:!0,value:f});if(l&2&&"string"!=typeof f)for(var E in f)m.d(p,E,function(y){return f[y]}.bind(null,E));return p};m.n=function(f){var l=f&&f.sa?function(){return f["default"]}:function(){return f};m.d(l,"a",l);return l};m.ua=function(f,l){return Object.prototype.hasOwnProperty.call(f,l)};m.p="";re
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):200
                                                            Entropy (8bit):5.025855206845441
                                                            Encrypted:false
                                                            SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                            MD5:11B3089D616633CA6B73B57AA877EEB4
                                                            SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                            SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                            SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1287)
                                                            Category:dropped
                                                            Size (bytes):1350
                                                            Entropy (8bit):5.208430776858337
                                                            Encrypted:false
                                                            SSDEEP:24:iaAfaAvmQ8BknwBL/TAQVk+1JzXMEf1OcpetT9OsnUuhkKD8LKr1MytyRbG9Jysq:iPfPkWnwBPAcrPb2oszvY+yrIoGFSV
                                                            MD5:F5948354BF37E710BBBFCDCFC36EAA8E
                                                            SHA1:DB9BD953FAF399D5DE8D3F1FC7222C76D2D5E92B
                                                            SHA-256:20CFCE2B15F528B4A1BA2E4A48DB39B1C2CEDDF29609CAD5883D982A90B4D919
                                                            SHA-512:1C2C9DC76107EB95404E23068955AC1B96C8116E8E4CB4866308811DB7262CBC59B6023122F4CC876ED26D54C0532BA573B6864F6B2A907AFAA2A74A3AF5B0B4
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[55412],{98735:(e,n,r)=>{r.d(n,{lazyFeatureLoader:()=>a});var t=r(86825);function a(e,n){if("aggregate"===n)switch(e){case t.D.ajax:return Promise.all([r.e(57156),r.e(41898)]).then(r.bind(r,74964));case t.D.jserrors:return Promise.all([r.e(57156),r.e(81317)]).then(r.bind(r,49890));case t.D.genericEvents:return Promise.all([r.e(57156),r.e(30717)]).then(r.bind(r,44472));case t.D.logging:return Promise.all([r.e(57156),r.e(43018)]).then(r.bind(r,58249));case t.D.metrics:return Promise.all([r.e(57156),r.e(26147)]).then(r.bind(r,91327));case t.D.pageViewEvent:return Promise.all([r.e(57156),r.e(97897),r.e(37786)]).then(r.bind(r,11201));case t.D.pageViewTiming:return Promise.all([r.e(57156),r.e(97897),r.e(16348)]).then(r.bind(r,32301));case t.D.sessionReplay:return Promise.all([r.e(57156),r.e(29590)]).then(r.bind(r,59550));case t.D.sessionTrace:return Promise.all([r.e(57156),r.e(20193)]).then(r.bind(r,26816));
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (59134)
                                                            Category:downloaded
                                                            Size (bytes):59261
                                                            Entropy (8bit):5.382637672416437
                                                            Encrypted:false
                                                            SSDEEP:1536:hG8/fwldAeBqEj6UVmcR6x8RAUiKmCYYpAlHXcBU/q:h1/eBqEjw26x8R1iKmvYpAl3cBUy
                                                            MD5:4B7818CF3AF9150975DBDF227145B2B6
                                                            SHA1:0F37685BE269C452BDB5C50A56644E1B704B9C87
                                                            SHA-256:95C499317437CC5E0E6BEC8E2FC192AA90A341B152DA93393DAEB5D6DA31C1E9
                                                            SHA-512:4ADA485837E06CE1172AA2A3751B6CDE55A3301A46574ECDFF964AAB766FD9166EB0E494B05422DC820C20927F34523960AA0062708DF72C4679C7E35837CAAD
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/74063.11de9065.chunk.js
                                                            Preview:/*! For license information please see 74063.11de9065.chunk.js.LICENSE.txt */."use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[74063],{29816:(e,t,r)=>{r.d(t,{D:()=>i});var n=r(56549);function i(e,t){try{if(!e||"object"!==typeof e)return(0,n.Z)(3);if(!t||"object"!==typeof t)return(0,n.Z)(4);const o=Object.create(Object.getPrototypeOf(t),Object.getOwnPropertyDescriptors(t)),a=0===Object.keys(o).length?e:o;for(let s in a)if(void 0!==e[s])try{if(null===e[s]){o[s]=null;continue}Array.isArray(e[s])&&Array.isArray(t[s])?o[s]=Array.from(new Set([...e[s],...t[s]])):"object"===typeof e[s]&&"object"===typeof t[s]?o[s]=i(e[s],t[s]):o[s]=e[s]}catch(r){(0,n.Z)(1,r)}return o}catch(o){(0,n.Z)(2,o)}}},47288:(e,t,r)=>{r.d(t,{C5:()=>c,CX:()=>d,JY:()=>s});var n=r(88711),i=r(29816);const o={beacon:n.ce.beacon,errorBeacon:n.ce.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,prod
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (20488)
                                                            Category:dropped
                                                            Size (bytes):20545
                                                            Entropy (8bit):5.268989693825275
                                                            Encrypted:false
                                                            SSDEEP:384:YHbXPvLuZ1rCZ0Jqxz5vVquyKoThUxubFGOY+mROtRDe3VhGBf4QySfhwgn0jSL+:YHbXHiauYXVquyKoTyxAM/genGBf4QyJ
                                                            MD5:1D1470E616B17DBA2523278BB490D14C
                                                            SHA1:6DF429AD6DD0D324D69F3E995FB50DB6D7F0D00C
                                                            SHA-256:C0C9FD61C163C6698F51CACC20B08F05371738554BD457EBB74A4B68810306AC
                                                            SHA-512:A2F85760AFACEE34A9787EFE1D6BFC29E129D5D30D0E475A08A222185069558B7F290F01DA6D78A3C8DCB8408F26E6AD971D7D7224CC9BB74C7D3FADE63F3A50
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[54873],{69656:(t,e,i)=>{i.d(e,{Y:()=>r,f:()=>n});const n=64e3,r=1e6},28973:(t,e,i)=>{i.d(e,{o:()=>c});var n=i(79810),r=i(3278),s=i(67596),a=i(54053),o=i(15834),h=i(29786);if(o.v6){o._A.cleanupTasks=[];const t=o._A.close;o._A.close=()=>{for(let t of o._A.cleanupTasks)t();t()}}var u=i(49879);class c extends r.w{constructor(t,e,i){var n;super(i),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new s.M(this.sharedContext),n=this.unload.bind(this),o.il?((0,h.N)(n,!0),(0,a.bP)("pagehide",n)):o.v6&&o._A.cleanupTasks.push(n),this.sharedContext?.ee.on(u.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==argum
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (940)
                                                            Category:downloaded
                                                            Size (bytes):993
                                                            Entropy (8bit):5.334808028707849
                                                            Encrypted:false
                                                            SSDEEP:24:iaAfaAv3wwPqcncMumEqV4ZLxoT69+T0uL1l6cw+SV:iPfPHPqccM2qSZLxoTFT11lxw+SV
                                                            MD5:8A0066E00B354C23DC54726BC0F79C25
                                                            SHA1:447B39B1B1FB935C91B8B29A8BA88A70CB456052
                                                            SHA-256:92215515C9387245DEBF214C2A4876AED31214CCE877FE02FEF6476F2E0DF6C3
                                                            SHA-512:153B64005508E10430E3688C283935C0C0C20A27E0B1DA6E49431DD3E453300DE82E99AB42D9DE5A2CC7EF4420F20DFAEADE3384741D194390365E2F4C60F521
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/async-api.5dedd20a.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[11439],{74439:(e,n,i)=>{i.r(n),i.d(n,{setAPI:()=>p});var t=i(86825),r=i(50478),s=i(4536),a=i(95522),o=i(61936),c=i(33586),d=i(65030),f=i(15834);function p(e){var n=s.ee.get(e),i={finished:(0,c.Z)((function(e,i){var r=i?i-f.sK:e;(0,a.p)(d.vz,["finished",{time:r}],void 0,t.D.metrics,n),p(e,{name:"finished",start:r+f.sK,origin:"nr"}),(0,a.p)("api-addPageAction",[r,"finished"],void 0,t.D.genericEvents,n)})),setErrorHandler:function(n,i){(0,r.O)(e).onerror=i},addToTrace:p,addRelease:function(n,i,t){if(++u>10)return;(0,r.O)(e).releaseIds[i.slice(-200)]=(""+t).slice(-200)}};function p(e,i){if(i&&"object"===typeof i&&i.name&&i.start){var r={n:i.name,s:i.start-f.sK,e:(i.end||i.start)-f.sK,o:i.origin||"",t:"api"};(0,a.p)("bstApi",[r],void 0,t.D.sessionTrace,n)}}Object.entries(i).forEach((e=>{let[i,t]=e;return(0,o.X)("api-"+i,t,"api",n)}));var u=0}}}]);.//# sourceMappingURL=async-api.5dedd20a.chunk.js.map
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (552)
                                                            Category:dropped
                                                            Size (bytes):55259
                                                            Entropy (8bit):5.569503713902651
                                                            Encrypted:false
                                                            SSDEEP:768:PTMvH30pP9hawhqZ4kFo44pKrhs0Z/7bszBxstzNQ2gU:I8p71V/mrWYEF0N8U
                                                            MD5:AD404332D90A3F06C80B3C705BA666BA
                                                            SHA1:5DF99FAA1BA23FF8105CC0505424CECCDF85A5A1
                                                            SHA-256:1762A6D546DFC49A32E2E4B2CAEFB01368B948B0D137B4E03447E18E3119C65A
                                                            SHA-512:0A60B9A9417149A2AB645045A257B69106A52D6CBBCCBCD39D1FB87443BBD357E6A10F84F0D56561579F6480E5C568DCA3182627D33EE8ABCA3CEC9331D54E27
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*. Compiled on Mon Dec 04 2023 13:17:41 GMT+0000 (Coordinated Universal Time) (1825202430) */.'use strict';(function(){function Mb(){this.md=this.te=this.time=this.text=0;this.W=null;this.vc=0;this.sb=this.name="";this.Ja=0;this.done=!1}function bb(){this.input=null;this.Pa=this.V=this.oa=0;this.la=null;this.ob=this.J=this.ca=0;this.lb="";this.state=null;this.hc=2;this.L=0}function xa(a,b,c,e,d,f,g,h){var m=h.ea,p,q,k,n,t,v,D=0,r=new Y.va(16);var l=new Y.va(16);var u,w=0;for(p=0;15>=p;p++)r[p]=0;for(q=0;q<e;q++)r[b[c+q]]++;var x=m;for(k=15;1<=k&&0===r[k];k--);x>k&&(x=k);if(0===k)return d[f++]=.20971520,d[f++]=20971520,h.ea=1,0;for(m=1;m<k&&0===r[m];m++);x<m&&(x=m);for(p=n=1;15>=p;p++)if(n<<=1,n-=r[p],0>n)return-1;if(0<n&&(0===a||1!==k))return-1;l[1]=0;for(p=1;15>p;p++)l[p+1]=l[p]+r[p];for(q=0;q<e;q++)0!==b[c+q]&&(g[l[b[c+q]]++]=q);if(0===a){var C=u=g;var M=19}else 1===a?(C=Nb,D-=257,u=Ob,w-=257,M=256):(C=Pb,u=Qb,M=-1);q=t=0;p=m;var y=f;e=x;l=0;var ja=-1;var O=1<<x;var Z=O-1;if(1===a&&
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 1 icon, 16x16
                                                            Category:downloaded
                                                            Size (bytes):1406
                                                            Entropy (8bit):2.811585678951226
                                                            Encrypted:false
                                                            SSDEEP:12:G70asaZAqC7trQOF6F3Ptkk0RjnncvYhTMEhQl:osa+qC7trQE6ltj0RjwMzSl
                                                            MD5:B469CB3E6012972F919A438BCB0A8F51
                                                            SHA1:485A26A10E42257536CD87652947052238569BBF
                                                            SHA-256:BFD52A9608AEE08C9E912FE768D71FE3F220641E74C5A425C8668CD4EACAAE71
                                                            SHA-512:2BA1B0A9F9DF02A296C765AA3CB8196C2752E3E502DF3AB48AA309C8373E23D112459601F3AFA601E22D217C44E62243808D53409257FD983F07FAE12B555026
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/favicon.ico
                                                            Preview:..............h.......(....... .................................R..{E.a.V.........Y......k..W.M..........uB.I...._............!.k.z....P.....[.Q.o.g.........u.!.e.5.s.....yE........#.k.......c.......\...Y...X...z........p.g.a.. .b..........}I..q?.Q......|.t...L.....f.]..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1096)
                                                            Category:dropped
                                                            Size (bytes):151083
                                                            Entropy (8bit):5.581015670692322
                                                            Encrypted:false
                                                            SSDEEP:3072:Ur8raaKxKDPGyRkApp5f3eJUEoWKBKaE+CH41JcwDa3lW6RayUJtXISEBpeP8kEJ:Ur8raaKxKDPGyRkApp5fdWgKaE+CY1JU
                                                            MD5:1E20A7F9761C17E5F486F29DF4EA94D4
                                                            SHA1:8628062A007447229047E82134EB5CAA92FE6308
                                                            SHA-256:924F96740B143B98BC9289BED2F159699DA35B26178CF6D79B94D4C239AADE21
                                                            SHA-512:9DE4C8CC078B64D5A9E806D4D5F9BA300FD7D2583677B83C393B8BC39C7328C2AD1846CF29F8E2C13C2F02FE9B450EDA0510B036293359853BAF6A46AF30BD04
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:'use strict';(function(t){function f(c){if(m[c])return m[c].exports;var b=m[c]={v:c,m:!1,exports:{}};t[c].call(b.exports,b,b.exports,f);b.m=!0;return b.exports}var m={};f.c=m;f.d=function(c,b,k){f.o(c,b)||Object.defineProperty(c,b,{enumerable:!0,get:k})};f.r=function(c){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"});Object.defineProperty(c,"__esModule",{value:!0})};f.t=function(c,b){b&1&&(c=f(c));if(b&8)return c;if(b&4&&"object"===typeof c&&.c&&c.l)return c;var k=Object.create(null);f.r(k);Object.defineProperty(k,"default",{enumerable:!0,value:c});if(b&2&&"string"!=typeof c)for(var p in c)f.d(k,p,function(u){return c[u]}.bind(null,p));return k};f.n=function(c){var b=c&&c.l?function(){return c["default"]}:function(){return c};f.d(b,"a",b);return b};f.o=function(c,b){return Object.prototype.hasOwnProperty.call(c,b)};f.p="";return f(0)})([function(){function t(a){var d=a.message,g=a.filename,h=a.lineno,n=a.colno,e=a.error;if(e
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65465)
                                                            Category:dropped
                                                            Size (bytes):2302154
                                                            Entropy (8bit):5.5074307529468
                                                            Encrypted:false
                                                            SSDEEP:49152:t6yXlc+n/XPexbFMsURArw4IDaO5lx2HDDcN0R9CRbTXJIO9EZKXrYH8I7wc5L5I:DlxbRbT6J63fPT1
                                                            MD5:9B32E76DA50C2BBCCDEFCABE38B11C37
                                                            SHA1:F453F40FC0843751DF8439097E446F6C003EAB12
                                                            SHA-256:62D8CF33D3041EF988E45D66A28ED718C8B231B151083B3915E1DF6D55F29FC0
                                                            SHA-512:9E0E3588AF4DA915C4E99DF57FEBEF03C6D06F8D4FF495AB8F7B88D70DA38DD00E642056EBAB6E9853E135D49F98760905EDA0D1AF01F0C367FA364AFE82AFB3
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! For license information please see main.b6c72eb3.js.LICENSE.txt */.(()=>{var e={52643:(e,a,t)=>{var r={"./af":[43128,7,43128],"./af.d":[97755,9,97755],"./af.d.ts":[97755,9,97755],"./af.js":[43128,7,43128],"./ak":[29953,7,29953],"./ak.d":[65037,9,65037],"./ak.d.ts":[65037,9,65037],"./ak.js":[29953,7,29953],"./am":[58724,7,58724],"./am.d":[3488,9,3488],"./am.d.ts":[3488,9,3488],"./am.js":[58724,7,58724],"./an":[72964,7,72964],"./an.d":[802,9,802],"./an.d.ts":[802,9,802],"./an.js":[72964,7,72964],"./ar":[61056,7,61056],"./ar.d":[43262,9,43262],"./ar.d.ts":[43262,9,43262],"./ar.js":[61056,7,61056],"./ars":[79971,7,79971],"./ars.d":[12322,9,12322],"./ars.d.ts":[12322,9,12322],"./ars.js":[79971,7,79971],"./as":[17630,7,17630],"./as.d":[46651,9,46651],"./as.d.ts":[46651,9,46651],"./as.js":[17630,7,17630],"./asa":[77970,7,77970],"./asa.d":[65918,9,65918],"./asa.d.ts":[65918,9,65918],"./asa.js":[77970,7,77970],"./ast":[26010,7,26010],"./ast.d":[47921,9,47921],"./ast.d.ts":[47921,9,47921],".
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (1559)
                                                            Category:downloaded
                                                            Size (bytes):1560
                                                            Entropy (8bit):5.342691406142126
                                                            Encrypted:false
                                                            SSDEEP:48:0JhUdOnK8lwSb6YS4tyPWp2PXihm0wQR2FgbnYfblV:8aYDbL1tzAXr+0P
                                                            MD5:B56BD60844E613FE1E2F0555687157BB
                                                            SHA1:AA8B19CF7D615C9379CE0122C2B1A5F2DD4E870D
                                                            SHA-256:A09DCC71F860F3F98A38913625C00233FAE6529BC2BF028C229B6FEDD3D847E0
                                                            SHA-512:3CC97A5C25F00E1CD26D171CB7A229F02867EF3832DDE46F846B4C5E9361BDAD5A5BBF9071513C9C49D5E48A53DE56F5F3710B20C5F30A219CC9172DB46B2A26
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://syndicatedsearch.goog/afs/ads/i/iframe.html
                                                            Preview:<!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="OFz0fbrPQnLVmJdMsROrGQ">if (window.name.match(/^{"name":"master-\d+"/)) {var script = document.createElement('script');script.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.IS_GOOGLE_AFS_IFRAME_ = true;}function populate(el) {var adBlock = document.getElementById('adBlock');adBlock.innerHTML += el;}function getMaster() {var m = null;var pIndex = window.name.indexOf('|');if (pIndex > -1 && window.name.charAt(0) != '{') {try {m = window.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5993)
                                                            Category:dropped
                                                            Size (bytes):6061
                                                            Entropy (8bit):5.203237152662013
                                                            Encrypted:false
                                                            SSDEEP:96:ie5ClD/tO7xbyM5CKGpV2m0KdBVDfG4Xf5GvsoyqYquqydEjrv2R2GkYDhSlN3VY:i2Cl7E1r5Vigm0KJL3quqyWreQIDhY3Y
                                                            MD5:9B591E6C96711AB2E3C57B25E60996F1
                                                            SHA1:D386DEEC5D240ACEE3F63F9367A22A77706B6D5C
                                                            SHA-256:6BBC01602A681B5A33E9911BC773475C96C3C1CB446FCD795019F8DB7AF48CA4
                                                            SHA-512:F79B15358AA58FC3D43C8EE6A1492205DBB12FE790E4672049142219DCA007DB2E7450C6AFDCA8DD4610919D724DA718A17D9D13008A81E56DC46081A75E3B96
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[30717],{69656:(t,e,s)=>{s.d(e,{Y:()=>r,f:()=>i});const i=64e3,r=1e6},28973:(t,e,s)=>{s.d(e,{o:()=>l});var i=s(79810),r=s(3278),n=s(67596),h=s(54053),a=s(15834),o=s(29786);if(a.v6){a._A.cleanupTasks=[];const t=a._A.close;a._A.close=()=>{for(let t of a._A.cleanupTasks)t();t()}}var d=s(49879);class l extends r.w{constructor(t,e,s){var i;super(s),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),i=this.unload.bind(this),a.il?((0,o.N)(i,!0),(0,h.bP)("pagehide",i)):a.v6&&a._A.cleanupTasks.push(i),this.sharedContext?.ee.on(d.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==argum
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                            Category:dropped
                                                            Size (bytes):15086
                                                            Entropy (8bit):3.090787153125625
                                                            Encrypted:false
                                                            SSDEEP:192:jiHSINqv0tJ30DezSfPAXTZwC3D2N2xp1Fd/ar/+zi3LHZNwkQH0iWpXDt3TN8rB:jzAnP9j
                                                            MD5:DEF00C11B1596DB4EFEE6A9FBE64FC27
                                                            SHA1:BD298981E6D8D7E4FFA18ABCF687041F4246672D
                                                            SHA-256:95C427FA3143B1896FAF42A6406686CE7602CB39052081BB32D12B51C9E047E4
                                                            SHA-512:C056E95DBFA1AAB3A50DFF18C6D577DBFFEA72C93316FFC53B6B7AA41DCC7707A810D563894589A7305DE0B76610F88150B2034670DE368773B2B356F14AD30F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................@...@...@...........................@...A...A. .A. .A. .A...A. .A. .A...@.......................@...@...@...........................................................................@...@...@...............@...A...A.U.@...@...@..@..@..@..@..@...@...@...@..@..@..@..@...@.}.A.U.A. .@...........@...@...............................................................@...........@...A...@.j.@...@..@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@..@.}.A...........@...@...................................................@.......A. .@.}.@..@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...A.G.....@...@...........................................@.......A.U.@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@...@
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12619)
                                                            Category:downloaded
                                                            Size (bytes):12686
                                                            Entropy (8bit):5.140412782411116
                                                            Encrypted:false
                                                            SSDEEP:384:oIuViOBaV842zvop6jR5/0yujjLlSbcIUgiVkvavgh6/6yTH:oIuV34842zvop6//yPlSbcaiVkvavgoV
                                                            MD5:E2ACCDDBFA5ECD11989D18D22DE4692F
                                                            SHA1:6742F9C1E29D470BE21A234E017977A77DF54CBC
                                                            SHA-256:F480C109F575B0B00C8BEF057A93C6DEB3BF43A5CA8B4BF429FF33A2DF163997
                                                            SHA-512:D8B01425CB86D60275370D14E79AA9AD0CB1A130D7AAFD12342C6764AA8DB936772F54B31AEF6009CE768C6852F5368307313D3604100962D8C11129F6C19725
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/session_trace-aggregate.7a8db498.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[20193],{28973:(t,e,s)=>{s.d(e,{o:()=>u});var i=s(79810),r=s(3278),n=s(67596),a=s(54053),o=s(15834),h=s(29786);if(o.v6){o._A.cleanupTasks=[];const t=o._A.close;o._A.close=()=>{for(let t of o._A.cleanupTasks)t();t()}}var c=s(49879);class u extends r.w{constructor(t,e,s){var i;super(s),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),i=this.unload.bind(this),o.il?((0,h.N)(i,!0),(0,a.bP)("pagehide",i)):o.v6&&o._A.cleanupTasks.push(i),this.sharedContext?.ee.on(c.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.aborted=t,this.started=!1,this.tim
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (20488)
                                                            Category:downloaded
                                                            Size (bytes):20545
                                                            Entropy (8bit):5.268989693825275
                                                            Encrypted:false
                                                            SSDEEP:384:YHbXPvLuZ1rCZ0Jqxz5vVquyKoThUxubFGOY+mROtRDe3VhGBf4QySfhwgn0jSL+:YHbXHiauYXVquyKoTyxAM/genGBf4QyJ
                                                            MD5:1D1470E616B17DBA2523278BB490D14C
                                                            SHA1:6DF429AD6DD0D324D69F3E995FB50DB6D7F0D00C
                                                            SHA-256:C0C9FD61C163C6698F51CACC20B08F05371738554BD457EBB74A4B68810306AC
                                                            SHA-512:A2F85760AFACEE34A9787EFE1D6BFC29E129D5D30D0E475A08A222185069558B7F290F01DA6D78A3C8DCB8408F26E6AD971D7D7224CC9BB74C7D3FADE63F3A50
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/spa-aggregate.f1a9e392.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[54873],{69656:(t,e,i)=>{i.d(e,{Y:()=>r,f:()=>n});const n=64e3,r=1e6},28973:(t,e,i)=>{i.d(e,{o:()=>c});var n=i(79810),r=i(3278),s=i(67596),a=i(54053),o=i(15834),h=i(29786);if(o.v6){o._A.cleanupTasks=[];const t=o._A.close;o._A.close=()=>{for(let t of o._A.cleanupTasks)t();t()}}var u=i(49879);class c extends r.w{constructor(t,e,i){var n;super(i),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new s.M(this.sharedContext),n=this.unload.bind(this),o.il?((0,h.N)(n,!0),(0,a.bP)("pagehide",n)):o.v6&&o._A.cleanupTasks.push(n),this.sharedContext?.ee.on(u.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==argum
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):200
                                                            Entropy (8bit):5.025855206845441
                                                            Encrypted:false
                                                            SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                            MD5:11B3089D616633CA6B73B57AA877EEB4
                                                            SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                            SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                            SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff
                                                            Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6171)
                                                            Category:downloaded
                                                            Size (bytes):6240
                                                            Entropy (8bit):5.270627676964891
                                                            Encrypted:false
                                                            SSDEEP:192:rRwi0ejyJ4/E/Z+/wcdvyPswSeGPGZSB5C9fMy4mWLR:rRwi0eA4swocB0sMY7TxybWLR
                                                            MD5:A56624177320C2D29C655291A8817278
                                                            SHA1:03194661880FF4FAA9DC142334A2F6900342F470
                                                            SHA-256:D15F4A759061FBCA109DD660A80F257782C1EC05240BCF7B581D052B12D7BE9F
                                                            SHA-512:983F2D329AA40091EF95CE2DB9274201B3FBB61BE3C5926CE3EADDC771CF25E9ABF963A79DE8E383B32EB54A4CE95A04ED904DF7CE9420FCDA782F1C1573064D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/page_view_event-aggregate.52f1dc86.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[37786],{48479:(e,t,r)=>{r.d(t,{uB:()=>n,wu:()=>s,zJ:()=>i});const i=[];function s(e,t){let r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{},i=arguments.length>3&&void 0!==arguments[3]&&arguments[3];if(t)return r.of=e,o(r.of,r,"n",!0),o(t.unloadEventStart,r,"u",i),o(t.redirectStart,r,"r",i),o(t.unloadEventEnd,r,"ue",i),o(t.redirectEnd,r,"re",i),o(t.fetchStart,r,"f",i),o(t.domainLookupStart,r,"dn",i),o(t.domainLookupEnd,r,"dne",i),o(t.connectStart,r,"c",i),o(t.secureConnectionStart,r,"s",i),o(t.connectEnd,r,"ce",i),o(t.requestStart,r,"rq",i),o(t.responseStart,r,"rp",i),o(t.responseEnd,r,"rpe",i),o(t.domLoading,r,"dl",i),o(t.domInteractive,r,"di",i),o(t.domContentLoadedEventStart,r,"ds",i),o(t.domContentLoadedEventEnd,r,"de",i),o(t.domComplete,r,"dc",i),o(t.loadEventStart,r,"l",i),o(t.loadEventEnd,r,"le",i),r}function n(e,t){var r;return o("number"===typeof(r=e.type)?r:{navigate:void 0,reload:
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6358)
                                                            Category:dropped
                                                            Size (bytes):6419
                                                            Entropy (8bit):5.252020729285326
                                                            Encrypted:false
                                                            SSDEEP:192:UFl781r5jiww0KJUXvOYHcorQlponob+F5KRhYxN:UFUji/iGYHc4moob+FwhQN
                                                            MD5:8AD3EE2D5423ADC2D56EAA145AA69B55
                                                            SHA1:D9408195534D2A2616A5BC350DDD2C99132A35A9
                                                            SHA-256:E9AD5B16606526B2E2A3227907162D443E5798779E01D3D38DB4137DB260249C
                                                            SHA-512:1C29F1AFA0ED57C2B5B6F2F593C3AA43A51F3B8DA5525A7EA024C8CC3A964F3C8668801A7452A7EC45F75112942F275506603A6770432128418CE2943D8B5F70
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[43018],{69656:(t,e,s)=>{s.d(e,{Y:()=>r,f:()=>i});const i=64e3,r=1e6},28973:(t,e,s)=>{s.d(e,{o:()=>l});var i=s(79810),r=s(3278),h=s(67596),n=s(54053),a=s(15834),o=s(29786);if(a.v6){a._A.cleanupTasks=[];const t=a._A.close;a._A.close=()=>{for(let t of a._A.cleanupTasks)t();t()}}var d=s(49879);class l extends r.w{constructor(t,e,s){var i;super(s),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new h.M(this.sharedContext),i=this.unload.bind(this),a.il?((0,o.N)(i,!0),(0,n.bP)("pagehide",i)):a.v6&&a._A.cleanupTasks.push(i),this.sharedContext?.ee.on(d.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==argum
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (971)
                                                            Category:dropped
                                                            Size (bytes):1020
                                                            Entropy (8bit):5.500460549674062
                                                            Encrypted:false
                                                            SSDEEP:24:iaAfaAv3GAFTfWdXF4eFsDeWLLDFWpSWnzWQH9g40+XTHEWbV:iPfPX7Wd14asCIDFvs9HT0+jkOV
                                                            MD5:476E0E4D636EE7F943210CC54C94833C
                                                            SHA1:345B9EA12272CB5661DA66F45AD832CD3AFC64A3
                                                            SHA-256:E5B5FAF27382C7EE56215C3AC7C71AE60868EA226E899543DBBBFAF622917AC6
                                                            SHA-512:68F75D0516ADC32C482612C7611BDE1CFD7E8FD4594E5154E186E21D4A3B6C56DB9632C5EC378B941CBF398CA14A0731AA606411FB8C158069DC3E3C7DC2750B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[11664],{65455:(e,t,n)=>{n.d(t,{initializeNewRelic:()=>l});var i=n(74063),c=n(43706),a=n(50060),o=n(66332),r=n(74296);const s={[o.S0.local]:"1126981212",[o.S0.test]:"1108843833",[o.S0.dev]:"1115837220",[o.S0.imp]:"1127015170",[o.S0.prod]:"1127000604"},l=()=>{const e=(0,a.zj)(),t=u(e);new i.a(t);const n="20241022.1";newrelic.addRelease("mct",n),newrelic.setCustomAttribute("Environment",e),newrelic.setCustomAttribute("team_name","mct"),newrelic.setCustomAttribute("Application","mct"),newrelic.setCustomAttribute("FISMA","moss")},u=e=>{const{NEW_RELIC_BROWSER_API_KEY:t}=r.config,n=s[e],i="gov-bam.nr-data.net";return{init:{distributed_tracing:{enabled:!0},privacy:{cookies_enabled:!0}},info:{beacon:i,errorBeacon:"gov-bam.nr-data.net",licenseKey:t,applicationID:n,sa:1},loader_config:{accountID:"2036148",trustKey:"39033",agentID:n,licenseKey:t,applicationID:n},features:[c.C]}}}}]);.//# sourceMappingURL=11664.0
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (45825)
                                                            Category:downloaded
                                                            Size (bytes):71594
                                                            Entropy (8bit):4.731756114387061
                                                            Encrypted:false
                                                            SSDEEP:1536:RtmU5gVikdUmfkknzXlvOzDg9EeXOwDaPPw7O3Cj:RtDyVikqmfRlWz4N6Pzc
                                                            MD5:15F3F19CE5F224711E4E317791900841
                                                            SHA1:519D1B24D76BF6F108EECC348211FE02352A1CA6
                                                            SHA-256:4E5ABD4A0506BB0C5426FDDDE67167E2F86CDAD465D7FB77CE459988D26964CA
                                                            SHA-512:47924AEC1E1130D3FF3106A7C8FBCF2B987D8045AA49CDD957C65DACCBAC3AADCB970D95DEFB97A1334C42F771C915C1757174AC22A3E1929733071664B0F4CA
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/static/5877e3fcf633354994b8f762fa69d172d6750013ed7077/e/65226_747628217.js
                                                            Preview:/*. Compiled on Thu Dec 07 2023 21:28:04 GMT+0000 (Coordinated Universal Time) (747628217) */.'use strict';(function(u){function g(c){if(q[c])return q[c].exports;var e=q[c]={u:c,i:!1,exports:{}};u[c].call(e.exports,e,e.exports,g);e.i=!0;return e.exports}var q={};g.c=q;g.d=function(c,e,n){g.j(c,e)||Object.defineProperty(c,e,{enumerable:!0,get:n})};g.r=function(c){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"});Object.defineProperty(c,"__esModule",{value:!0})};g.t=function(c,e){e&1&&(c=g(c));if(e&8)return c;if(e&4&&"object"===typeof c&&.c&&c.h)return c;var n=Object.create(null);g.r(n);Object.defineProperty(n,"default",{enumerable:!0,value:c});if(e&2&&"string"!=typeof c)for(var t in c)g.d(n,t,function(v){return c[v]}.bind(null,t));return n};g.n=function(c){var e=c&&c.h?function(){return c["default"]}:function(){return c};g.d(e,"a",e);return e};g.j=function(c,e){return Object.prototype.hasOwnProperty.call(c,e)};g.p="";return g(0
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65350)
                                                            Category:downloaded
                                                            Size (bytes):465402
                                                            Entropy (8bit):5.0761614121130805
                                                            Encrypted:false
                                                            SSDEEP:12288:NUEYpUBQM/aRhA+aWGaBu6iCaGuim+KdWYq6ioOGQoaUqNac63D3T077eO63D3Tf:NUEYpUBQM/aRhA+aWGaBu6iCaGuim+Kf
                                                            MD5:B3E06759ADBC0B2A93D4E256595ACEB5
                                                            SHA1:26F3E87D2B372F53C496B32A245E42AE255C25F9
                                                            SHA-256:4671BF8F5164E23D1CED59F3B6F049F3545DB994C454C331D7D7374047571D41
                                                            SHA-512:64A4AB5E4E946688D7B3B58DE9B5D62091A54FE7E7B01B794203C4DD0C33C61F70069711D13B8AA5B2D262308E9D28FCC863E222624F9F70A3CF81BEB586A713
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/css/main.f811f78e.css
                                                            Preview:/*!. * animate.css -https://daneden.github.io/animate.css/. * Version - 3.7.2. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2019 Daniel Eden. */@keyframes bounce{0%,20%,53%,80%,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translateZ(0)}40%,43%{animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{0%,50%,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{0%{transform:scaleX(1)}50%{transform:scale3d(1.05,1.05,1.05)}to{transform:scaleX(1)}}.pulse{animation-name:pulse}@keyframes rubberBand{0%{transform:scaleX(1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{tran
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8977)
                                                            Category:dropped
                                                            Size (bytes):9038
                                                            Entropy (8bit):5.250510346227893
                                                            Encrypted:false
                                                            SSDEEP:192:EB7N1r5OX9a0PAfL1mIGO0ZvT3xnGtxdBOBikUklMzkBL/bXoti1NvFXXgwDKlIU:EHOXrAfLjGeybXow1hFXXgwAIO82
                                                            MD5:CFA1E5949EBC2A5F9CA147F66357393C
                                                            SHA1:D3BA400F4CE5A30BA7167276BE9311DB0F1CCE15
                                                            SHA-256:FEFC27A7B9A7A1AAD66B0540A5583B64AEB3C03F595E719C52CEEAABF4E10700
                                                            SHA-512:1AB7DB6DB9EB3E58AF11A96118F44772E6698F8ABA71519916A606C8B94548EB72B190597B75912B4514BE91BAD56894B0A6FF4A5CDAE003BB03691BE59FABA1
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[26147],{28973:(t,e,r)=>{r.d(e,{o:()=>l});var s=r(79810),i=r(3278),o=r(67596),n=r(54053),a=r(15834),c=r(29786);if(a.v6){a._A.cleanupTasks=[];const t=a._A.close;a._A.close=()=>{for(let t of a._A.cleanupTasks)t();t()}}var h=r(49879);class l extends i.w{constructor(t,e,r){var s;super(r),this.endpoint=t,this.opts=e||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new o.M(this.sharedContext),s=this.unload.bind(this),a.il?((0,c.N)(s,!0),(0,n.bP)("pagehide",s)):a.v6&&a._A.cleanupTasks.push(s),this.sharedContext?.ee.on(h.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(t,e){this.interval=t,this.started=!0,this.scheduleHarvest(null!=e?e:this.interval)}stopTimer(){let t=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.aborted=t,this.started=!1,this.tim
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (507)
                                                            Category:downloaded
                                                            Size (bytes):2675
                                                            Entropy (8bit):5.590980700456143
                                                            Encrypted:false
                                                            SSDEEP:48:DEyM5GnVXjOlZDWFomJqiOGgzaR6flHqDe6vuEVgfAfBtRsJ/8Ee8Lfa+:oyJnxjwkFjJqdtdK/udfA0/8b8r9
                                                            MD5:0E7BC16532936D718F36DC47D8FEB332
                                                            SHA1:A2C67B619FAAC3A4ABA0407CB4F34D844F4D2071
                                                            SHA-256:422AA4E7BA5FF626A830DBBEE358CB5055122A03B5C36B5F7608E1B34999E529
                                                            SHA-512:F94140B4AB0E5D441FFF70F740AE780A293837EFE446261C3B22D4644F65D1925BD780A33F781F8A79579BF180D75E4C30618E978CB65985C0CA48F7DBB5675D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/static/5877e3fcf633354994b8f762fa69d172d6750013ed7077/e/64885_1825202523.js
                                                            Preview:/*. Compiled on Sun Apr 24 2022 11:59:28 GMT+0000 (Coordinated Universal Time) (1825202523) */.'use strict';(function(){let g,l,e,y,z,d,n=!1,t=0;class E{constructor(a,b,c,f,m,p,q){this.salt=b;this.J=p;this.K=l.d.f(f);this.L=a;this.H=m;this.I=c.a;a=c.d;this.A=a.i;this.D=a.b;this.g=a.f;this.F=a.a;this.C=a.c;this.B=q}static ["a"](){if(l.j.q){var a=F();a?(d=a,d["#$S^"]||G()):(d={},u());e.t.l(2,()=>{d&&(d["#$S^"]=t,1==t?g.v.h.j(document,"X-AK-PIM-INJECT=sync;path=/;"):g.v.h.j(document,`X-AK-PIM-INJECT=;Expires=${(new Date).toUTCString()};Max-Age=0;`),u())});g.n.m.b(()=>{if(!n){const b=Date.now();.for(const c in d){if(!Array.isArray(d[c]))continue;const f=d[c][7];f&&b>f&&delete d[c]}u()}},3E3+g.n.j.f())}}static ["k"](a){return e.a.j(a.u)?2:e.a.i(a.u)?1:0}static ["y"](a,b,c){b=l.d.f(b);return!!(null!=d&&b in d&&d[b][0]===a&&(!c||c&&c==d[b][5]))}static ["m"](a,b,c){let f=a.p;if(d){b=l.d.f(b);var [,,m,p,q,v,,,w]=d[b];if(m!==e.q.x("4")){b=x(p);var r=A(b,q),h=e.j;h.l(a.u,r);f.d.p(a.u,5,m);h.b(a.u
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (552)
                                                            Category:downloaded
                                                            Size (bytes):55259
                                                            Entropy (8bit):5.569503713902651
                                                            Encrypted:false
                                                            SSDEEP:768:PTMvH30pP9hawhqZ4kFo44pKrhs0Z/7bszBxstzNQ2gU:I8p71V/mrWYEF0N8U
                                                            MD5:AD404332D90A3F06C80B3C705BA666BA
                                                            SHA1:5DF99FAA1BA23FF8105CC0505424CECCDF85A5A1
                                                            SHA-256:1762A6D546DFC49A32E2E4B2CAEFB01368B948B0D137B4E03447E18E3119C65A
                                                            SHA-512:0A60B9A9417149A2AB645045A257B69106A52D6CBBCCBCD39D1FB87443BBD357E6A10F84F0D56561579F6480E5C568DCA3182627D33EE8ABCA3CEC9331D54E27
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/static/5877e3fcf633354994b8f762fa69d172d6750013ed7077/e/65319_1825202430.js
                                                            Preview:/*. Compiled on Mon Dec 04 2023 13:17:41 GMT+0000 (Coordinated Universal Time) (1825202430) */.'use strict';(function(){function Mb(){this.md=this.te=this.time=this.text=0;this.W=null;this.vc=0;this.sb=this.name="";this.Ja=0;this.done=!1}function bb(){this.input=null;this.Pa=this.V=this.oa=0;this.la=null;this.ob=this.J=this.ca=0;this.lb="";this.state=null;this.hc=2;this.L=0}function xa(a,b,c,e,d,f,g,h){var m=h.ea,p,q,k,n,t,v,D=0,r=new Y.va(16);var l=new Y.va(16);var u,w=0;for(p=0;15>=p;p++)r[p]=0;for(q=0;q<e;q++)r[b[c+q]]++;var x=m;for(k=15;1<=k&&0===r[k];k--);x>k&&(x=k);if(0===k)return d[f++]=.20971520,d[f++]=20971520,h.ea=1,0;for(m=1;m<k&&0===r[m];m++);x<m&&(x=m);for(p=n=1;15>=p;p++)if(n<<=1,n-=r[p],0>n)return-1;if(0<n&&(0===a||1!==k))return-1;l[1]=0;for(p=1;15>p;p++)l[p+1]=l[p]+r[p];for(q=0;q<e;q++)0!==b[c+q]&&(g[l[b[c+q]]++]=q);if(0===a){var C=u=g;var M=19}else 1===a?(C=Nb,D-=257,u=Ob,w-=257,M=256):(C=Pb,u=Qb,M=-1);q=t=0;p=m;var y=f;e=x;l=0;var ja=-1;var O=1<<x;var Z=O-1;if(1===a&&
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (10739)
                                                            Category:dropped
                                                            Size (bytes):10801
                                                            Entropy (8bit):5.281682307498497
                                                            Encrypted:false
                                                            SSDEEP:192:9A7P44wQU5GCF08caIQOFMd00JfLv2s0HS90YeG7dAG5DYtTgA0E0Y0+vaBjhgk8:9A4GU7In000JTvL0HJnG7dAG5DYtTSfu
                                                            MD5:F56098DB5DA680A8B94E577448EE89B4
                                                            SHA1:11E2974FBB2F875ABB465EAFCD5B12CFC70F3D93
                                                            SHA-256:1B2358A029A88FA03D35F47D66EE7445563032EB3F48AFCFE1375220ACFB8F3D
                                                            SHA-512:149B789B73028A3E1AE83690CE23F1DDA2263B03C786B65CC037A71480F242FE2397D7C5942DF21F789D186E857BED305E45C4F10A053F4C0BAD8017C72600FE
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[81317],{28973:(e,t,r)=>{r.d(t,{o:()=>u});var s=r(79810),n=r(3278),i=r(67596),a=r(54053),o=r(15834),c=r(29786);if(o.v6){o._A.cleanupTasks=[];const e=o._A.close;o._A.close=()=>{for(let e of o._A.cleanupTasks)e();e()}}var h=r(49879);class u extends n.w{constructor(e,t,r){var s;super(r),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new i.M(this.sharedContext),s=this.unload.bind(this),o.il?((0,c.N)(s,!0),(0,a.bP)("pagehide",s)):o.v6&&o._A.cleanupTasks.push(s),this.sharedContext?.ee.on(h.wO.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.aborted=e,this.started=!1,this.tim
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1932)
                                                            Category:dropped
                                                            Size (bytes):153659
                                                            Entropy (8bit):5.540517374803814
                                                            Encrypted:false
                                                            SSDEEP:1536:0916arcaGxRkkVPyXpKHhiaCnAJy05IjP6P4zeHHWGEfpH00fwBqg+GCSvlPbu15:qx6yhuHHWpfpU0YBWG10s8vJxx8sVj
                                                            MD5:B23686E6E0348191413613C8470EEE2A
                                                            SHA1:C4EF49B9955A3A031CBE7B14BC7C1536961BDA96
                                                            SHA-256:3128E90E56D18A6ED7209397B73FE04A61C5E5EF5CC11C4A9230A470FEC65E28
                                                            SHA-512:A6A75F6051209182BD436B8590B9A8054E3819B45676ECBD1C1B11C67FF6139B16EC30F5CA7641D8A4FDBE81348C680A9E78BDCC3042957C1458E11888842F30
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301431,17301433,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (940)
                                                            Category:dropped
                                                            Size (bytes):993
                                                            Entropy (8bit):5.334808028707849
                                                            Encrypted:false
                                                            SSDEEP:24:iaAfaAv3wwPqcncMumEqV4ZLxoT69+T0uL1l6cw+SV:iPfPHPqccM2qSZLxoTFT11lxw+SV
                                                            MD5:8A0066E00B354C23DC54726BC0F79C25
                                                            SHA1:447B39B1B1FB935C91B8B29A8BA88A70CB456052
                                                            SHA-256:92215515C9387245DEBF214C2A4876AED31214CCE877FE02FEF6476F2E0DF6C3
                                                            SHA-512:153B64005508E10430E3688C283935C0C0C20A27E0B1DA6E49431DD3E453300DE82E99AB42D9DE5A2CC7EF4420F20DFAEADE3384741D194390365E2F4C60F521
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[11439],{74439:(e,n,i)=>{i.r(n),i.d(n,{setAPI:()=>p});var t=i(86825),r=i(50478),s=i(4536),a=i(95522),o=i(61936),c=i(33586),d=i(65030),f=i(15834);function p(e){var n=s.ee.get(e),i={finished:(0,c.Z)((function(e,i){var r=i?i-f.sK:e;(0,a.p)(d.vz,["finished",{time:r}],void 0,t.D.metrics,n),p(e,{name:"finished",start:r+f.sK,origin:"nr"}),(0,a.p)("api-addPageAction",[r,"finished"],void 0,t.D.genericEvents,n)})),setErrorHandler:function(n,i){(0,r.O)(e).onerror=i},addToTrace:p,addRelease:function(n,i,t){if(++u>10)return;(0,r.O)(e).releaseIds[i.slice(-200)]=(""+t).slice(-200)}};function p(e,i){if(i&&"object"===typeof i&&i.name&&i.start){var r={n:i.name,s:i.start-f.sK,e:(i.end||i.start)-f.sK,o:i.origin||"",t:"api"};(0,a.p)("bstApi",[r],void 0,t.D.sessionTrace,n)}}Object.entries(i).forEach((e=>{let[i,t]=e;return(0,o.X)("api-"+i,t,"api",n)}));var u=0}}}]);.//# sourceMappingURL=async-api.5dedd20a.chunk.js.map
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):79
                                                            Entropy (8bit):2.716326985350135
                                                            Encrypted:false
                                                            SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                            MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                            SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                            SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                            SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (14345)
                                                            Category:downloaded
                                                            Size (bytes):14394
                                                            Entropy (8bit):5.202822186719664
                                                            Encrypted:false
                                                            SSDEEP:384:JCkUscKIpVSrwC3DzI2PDBlcCiXHi0Tbq6UXV6:UkbcjzeTlDBlcZS0/AXA
                                                            MD5:59E48923DC6E5404DBFBB54FE9703778
                                                            SHA1:E7E54426800A3EB091D42500D8674A3160245009
                                                            SHA-256:8FAF55F94ACD036C24E866028FA35A05909DDBE51468F561D42D506C35B0C35D
                                                            SHA-512:F718184BA8B63B96B793448EF6527D256F0A64FEA3B2C7244D2A156F4C523A028EA089DEDAE541D75084C695C5E72E686E504A21ABEBBBAF9CA63E60E9901706
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://www.medicare.gov/plan-compare/static/js/97897.cbbd71d3.chunk.js
                                                            Preview:"use strict";(self.webpackChunkmct_frontend=self.webpackChunkmct_frontend||[]).push([[97897],{24759:(t,e,n)=>{n.d(e,{S:()=>r});const r={FIRST_PAINT:"fp",FIRST_CONTENTFUL_PAINT:"fcp",FIRST_INPUT_DELAY:"fi",LARGEST_CONTENTFUL_PAINT:"lcp",CUMULATIVE_LAYOUT_SHIFT:"cls",INTERACTION_TO_NEXT_PAINT:"inp",TIME_TO_FIRST_BYTE:"ttfb"}},4284:(t,e,n)=>{n.d(e,{y:()=>o});var r=n(88659),i=n(15834),a=n(24759);const o=new(n(58420).U)(a.S.FIRST_CONTENTFUL_PAINT);if(i.il)if(i.ux)try{if(!i.iS){performance.getEntriesByType("paint").forEach((t=>{"first-contentful-paint"===t.name&&o.update({value:Math.floor(t.startTime)})}))}}catch(s){}else(0,r.a4)((t=>{let{value:e,attribution:n}=t;if(i.iS||o.isValid)return;const r={timeToFirstByte:n.timeToFirstByte,firstByteToFCP:n.firstByteToFCP,loadState:n.loadState};o.update({value:e,attrs:r})}))},49903:(t,e,n)=>{n.d(e,{U:()=>a});var r=n(15834),i=n(24759);const a=new(n(58420).U)(i.S.FIRST_PAINT);if(r.il){const t=t=>{t.forEach((t=>{"first-paint"!==t.name||a.isValid||(e.disc
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            No static file info
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 26, 2024 00:55:23.037075043 CEST49671443192.168.2.8204.79.197.203
                                                            Oct 26, 2024 00:55:23.380764961 CEST4967780192.168.2.8192.229.211.108
                                                            Oct 26, 2024 00:55:27.318227053 CEST49673443192.168.2.823.206.229.226
                                                            Oct 26, 2024 00:55:27.677601099 CEST49672443192.168.2.823.206.229.226
                                                            Oct 26, 2024 00:55:31.490132093 CEST49676443192.168.2.852.182.143.211
                                                            Oct 26, 2024 00:55:34.099539995 CEST4967780192.168.2.8192.229.211.108
                                                            Oct 26, 2024 00:55:36.919477940 CEST49673443192.168.2.823.206.229.226
                                                            Oct 26, 2024 00:55:37.164612055 CEST49709443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:37.164650917 CEST4434970991.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:37.164721966 CEST49709443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:37.164995909 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:37.165035963 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:37.165179968 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:37.165206909 CEST49709443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:37.165222883 CEST4434970991.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:37.165452003 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:37.165462017 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:37.281816959 CEST49672443192.168.2.823.206.229.226
                                                            Oct 26, 2024 00:55:38.037957907 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.038428068 CEST4434970991.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.040783882 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.040811062 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.040982008 CEST49709443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.041047096 CEST4434970991.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.041913986 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.041985035 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.042268038 CEST4434970991.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.042361975 CEST49709443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.044699907 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.044819117 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.045010090 CEST49709443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.045104027 CEST4434970991.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.045347929 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.045361996 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.091402054 CEST49709443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.091412067 CEST4434970991.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.091439009 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.138972044 CEST49709443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.339627981 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.339668036 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.339700937 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.339751005 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.339780092 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.339832067 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.340513945 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.340606928 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.340615034 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.340708971 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.466042995 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.466146946 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.466223001 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.466273069 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.466284990 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.466825008 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.466872931 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.466878891 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.466924906 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.466948986 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.466998100 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.467003107 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.467088938 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.467092991 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.467159033 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.467286110 CEST49710443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:38.467298985 CEST4434971091.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:38.616358995 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:38.616398096 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:38.616452932 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:38.617640972 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:38.617682934 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:38.617772102 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:38.618094921 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:38.618110895 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:38.618766069 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:38.618784904 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.077358961 CEST4434970323.206.229.226192.168.2.8
                                                            Oct 26, 2024 00:55:39.077567101 CEST49703443192.168.2.823.206.229.226
                                                            Oct 26, 2024 00:55:39.511807919 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.543224096 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.562273979 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:39.594501972 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:39.678126097 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:39.678164005 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.678381920 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:39.678400040 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.679527044 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.679594040 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:39.679616928 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.679661989 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.679666042 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:39.679723978 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:39.685750961 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:39.685883999 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.686083078 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:39.686093092 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.687352896 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:39.687465906 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.687666893 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:39.687694073 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.695589066 CEST49715443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:55:39.695702076 CEST44349715172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:55:39.695801020 CEST49715443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:55:39.696167946 CEST49715443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:55:39.696224928 CEST44349715172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:55:39.732897043 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:39.733144045 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:39.932861090 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.932882071 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.932885885 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.932935953 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.932952881 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.932957888 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.932971001 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:39.933119059 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:39.933141947 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:39.933185101 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:39.957828045 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.957868099 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.957947969 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.957957029 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:39.957976103 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.957999945 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:39.958409071 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.958548069 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:39.958556890 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.967353106 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:39.967478037 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:39.967489958 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.012547970 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.012563944 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.051862001 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.051887989 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.051944017 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.051978111 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.052011013 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.052031040 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.059607983 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.076137066 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.076267004 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.076627016 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.076643944 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.093121052 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.093184948 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.093194008 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.098042011 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.098148108 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.098155022 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.107947111 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.108093023 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.108100891 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.153879881 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.153914928 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.170511007 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.170547962 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.170593023 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.170604944 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.170654058 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.170667887 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.195118904 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.195172071 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.195182085 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.195194006 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.195241928 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.211826086 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.216753006 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.216801882 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.216813087 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.226660013 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.226703882 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.226749897 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.226763964 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.226804972 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.228621006 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.254842997 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.254983902 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.254997969 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.289742947 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.289782047 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.289834976 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.289859056 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.289882898 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.289899111 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.296822071 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.313620090 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.313795090 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.313865900 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.313879013 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.335419893 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.335486889 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.335501909 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.345652103 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.345716000 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.345731974 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.347383976 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.347446918 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.347455025 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.373590946 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.373650074 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.373668909 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.408482075 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.408509016 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.408554077 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.408554077 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.408574104 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.408598900 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.408655882 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.408694029 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.422880888 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.432271957 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.432488918 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.432540894 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.432553053 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.453506947 CEST49713443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:40.453528881 CEST44349713205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:40.454178095 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.454226017 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.454237938 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.464032888 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.464072943 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.464102983 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.464112043 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.464145899 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.466037989 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.492265940 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.492322922 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.492336988 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.492347956 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.492448092 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.556037903 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.558965921 CEST44349715172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:55:40.560666084 CEST49715443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:55:40.560676098 CEST44349715172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:55:40.561760902 CEST44349715172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:55:40.561891079 CEST49715443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:55:40.562731981 CEST49715443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:55:40.562793970 CEST44349715172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:55:40.568084002 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.568145990 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.568161011 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.582909107 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.583009958 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.583030939 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.583039045 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.583084106 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.583168983 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.584840059 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.584938049 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.584943056 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.611238956 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.611288071 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.611316919 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.611330032 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.611394882 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.670173883 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.685775995 CEST49715443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:55:40.685796022 CEST44349715172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:55:40.687005043 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.687041044 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.687217951 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.687232018 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.687273026 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.701833963 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.701901913 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.701925993 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.701951027 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.701992989 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.701992989 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.702007055 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.729996920 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.730103016 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.730112076 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.730204105 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.730269909 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.730274916 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.782293081 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.782310963 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.788985968 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.789108038 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.789125919 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.805680990 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.805808067 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.805819035 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.813817978 CEST49715443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:55:40.820533037 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.820609093 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.820628881 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.820638895 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.820888042 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.820894003 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.848671913 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.848795891 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.848809958 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.848926067 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.849005938 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.849011898 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.905196905 CEST49717443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:40.905215025 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.905229092 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.905235052 CEST44349717184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:40.905301094 CEST49717443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:40.907700062 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.907800913 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.907808065 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.910327911 CEST49717443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:40.910350084 CEST44349717184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:40.924344063 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.924382925 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.924422979 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.924432993 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.924505949 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.939328909 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.939527988 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.939567089 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.939630032 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.939640045 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.939697981 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.939944983 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.967632055 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.967664957 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.967694044 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.967720032 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:40.967736006 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:40.967751980 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:41.026304007 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:41.026401997 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:41.026417971 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:41.043143034 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:41.043817043 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:41.043828964 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:41.058639050 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:41.058697939 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:41.058747053 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:41.058753967 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:41.058775902 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:41.058818102 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:41.058818102 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:41.059256077 CEST49714443192.168.2.8142.250.185.228
                                                            Oct 26, 2024 00:55:41.059273005 CEST44349714142.250.185.228192.168.2.8
                                                            Oct 26, 2024 00:55:41.421046019 CEST49709443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:41.430149078 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:41.430171013 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:41.430263042 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:41.431334019 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:41.431344986 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:41.457495928 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:41.457524061 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:41.457727909 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:41.458054066 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:41.458069086 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:41.467324972 CEST4434970991.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:41.480145931 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:41.480189085 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:41.480289936 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:41.480484962 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:41.480499029 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:41.676037073 CEST4434970991.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:41.676110983 CEST4434970991.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:41.676163912 CEST49709443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:41.676937103 CEST49709443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:41.676954031 CEST4434970991.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:41.733289003 CEST49722443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:41.733330011 CEST4434972291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:41.733438969 CEST49722443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:41.738497972 CEST49722443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:41.738512993 CEST4434972291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:41.758889914 CEST44349717184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:41.758959055 CEST49717443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:42.195533037 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.210864067 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.210886002 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.212017059 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.212161064 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.212169886 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.212393999 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.216747046 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.216837883 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.217067957 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.217077017 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.252448082 CEST49717443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:42.252470016 CEST44349717184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:42.252830029 CEST44349717184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:42.262794971 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.292522907 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.292825937 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.292845964 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.293931007 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.294024944 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.294913054 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.294980049 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.295072079 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.295171976 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.327220917 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.327874899 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.327893019 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.328948021 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.329019070 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.329638958 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.329696894 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.330099106 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.330113888 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.373661995 CEST49717443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:42.389497995 CEST49717443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:42.432113886 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.432145119 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.432193041 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.435333967 CEST44349717184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:42.462873936 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.462903023 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.462910891 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.462943077 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.462960005 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.462959051 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.462980986 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.462990999 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.463012934 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.463037014 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.465176105 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.465205908 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.465240002 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.465253115 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.465267897 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.465291023 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.575206995 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.582041979 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.582088947 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.582112074 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.582179070 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.582195997 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.582246065 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.583688021 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.583733082 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.583770990 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.583842039 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.583852053 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.583888054 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.584557056 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.584603071 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.584613085 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.584626913 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.584659100 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.584675074 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.584708929 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.584765911 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.584801912 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.584816933 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.584825039 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.584858894 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.584920883 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.584935904 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.585112095 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.585144043 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.585336924 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.585509062 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.585614920 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.586749077 CEST49720443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:42.586761951 CEST44349720205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:42.589349031 CEST4434972291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:42.592154980 CEST49722443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:42.592170954 CEST4434972291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:42.593013048 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.593072891 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.593085051 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.593105078 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.593183994 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.593224049 CEST4434972291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:42.593415022 CEST49722443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:42.594961882 CEST49722443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:42.595022917 CEST4434972291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:42.596163034 CEST49722443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:42.596172094 CEST4434972291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:42.632715940 CEST44349717184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:42.632776022 CEST44349717184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:42.632877111 CEST49717443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:42.633145094 CEST49717443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:42.633157015 CEST44349717184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:42.636615992 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.636672020 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.636706114 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.636755943 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.636784077 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.636832952 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.637101889 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.637459993 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.637510061 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.637516975 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.645246029 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.645384073 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.645395041 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.684585094 CEST49722443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:42.701556921 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.701608896 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.701733112 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.701769114 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.704392910 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.704484940 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.704495907 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.708936930 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.708992958 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.709001064 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.717538118 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.717641115 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.717658997 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.726222992 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.726289034 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.726325035 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.734998941 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.735057116 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.735085964 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.743653059 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.743741989 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.743766069 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.752157927 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.752384901 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.752405882 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.755438089 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.755477905 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.755500078 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.755520105 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.755614042 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.755774021 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.756225109 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.756289005 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.756295919 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.760277987 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.760562897 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.760581970 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.760746956 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.760796070 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.760802031 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.793158054 CEST49724443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:42.793190956 CEST44349724184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:42.793276072 CEST49724443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:42.793554068 CEST49724443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:42.793565035 CEST44349724184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:42.818506956 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.818555117 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.818593025 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.818588018 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.818622112 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.818635941 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.818680048 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.819045067 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.819103003 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.819147110 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.819185019 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.821418047 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.821477890 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.821521997 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.825784922 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.825848103 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.825880051 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.827729940 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.827780962 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.827805996 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.834388018 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.834458113 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.834491968 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.840389013 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.840462923 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.840490103 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.846496105 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.846564054 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.846595049 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.848907948 CEST4434972291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:42.848979950 CEST4434972291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:42.849057913 CEST49722443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:42.849900961 CEST49722443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:42.849920988 CEST4434972291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:42.852385998 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.852447987 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.852475882 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.858465910 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.858515978 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.858539104 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.864558935 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.864634037 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.864645958 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.870713949 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.870770931 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.870780945 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.876784086 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.876841068 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.876856089 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.882708073 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.882733107 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.882777929 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.882798910 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.882864952 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.888632059 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.889267921 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.889328957 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.889530897 CEST49718443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:42.889550924 CEST44349718142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:42.894758940 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.894812107 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.894814968 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.894821882 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.894867897 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.900664091 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.906797886 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.906843901 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.906852961 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.930541039 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.930598021 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.930629969 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.935359001 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.935432911 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.935437918 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.935445070 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.935482979 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.935491085 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.936283112 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.936330080 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.936336040 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.936585903 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.936608076 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.936655045 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.936661959 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.936702967 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.941211939 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.946496010 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.946541071 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.946547985 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.946573019 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.946608067 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.951709032 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.955279112 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.955298901 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.955337048 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.955365896 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.955413103 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.958533049 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.961838961 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.961860895 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.961889029 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.961904049 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.962024927 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.965034008 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.968288898 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.968385935 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.968415022 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.968425989 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.968507051 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.971431971 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.974663019 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.974703074 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.974719048 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.977757931 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.977797031 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.977830887 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.977849960 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.977912903 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.980838060 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.984627962 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.984664917 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.984682083 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.984690905 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.984824896 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.987044096 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.990058899 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.990078926 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.990124941 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.990134001 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.990178108 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.993041992 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.995966911 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.996038914 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.996051073 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.998805046 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.998857975 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.998868942 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.999116898 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:42.999156952 CEST44349721142.250.185.100192.168.2.8
                                                            Oct 26, 2024 00:55:42.999237061 CEST49721443192.168.2.8142.250.185.100
                                                            Oct 26, 2024 00:55:43.174120903 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:43.174158096 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:43.174237013 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:43.175482035 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:43.175496101 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:43.639458895 CEST44349724184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:43.639748096 CEST49724443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:43.641835928 CEST49724443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:43.641860008 CEST44349724184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:43.642620087 CEST44349724184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:43.643723011 CEST49724443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:43.691329956 CEST44349724184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:43.885715961 CEST44349724184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:43.885787964 CEST44349724184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:43.885910034 CEST49724443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:43.886707067 CEST49724443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:43.886707067 CEST49724443192.168.2.8184.28.90.27
                                                            Oct 26, 2024 00:55:43.886733055 CEST44349724184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:43.886744976 CEST44349724184.28.90.27192.168.2.8
                                                            Oct 26, 2024 00:55:44.064652920 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.065577984 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.065592051 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.066102982 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.066586971 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.066587925 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.066602945 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.066660881 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.121356964 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.324512005 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.324558973 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.324594975 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.324623108 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.324639082 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.324659109 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.324681044 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.325141907 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.325193882 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.325203896 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.333955050 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.334005117 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.334013939 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.373359919 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.373379946 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.422792912 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.444066048 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.444238901 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.444288969 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.444308043 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.444561958 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.444607019 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.444616079 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.449157953 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.449238062 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.449254990 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.458738089 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.458794117 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.458806038 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.468138933 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.468441963 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.468461990 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.477600098 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.477653027 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.477672100 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.487206936 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.487287998 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.487299919 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.496506929 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.496572018 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.496582985 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.504724026 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.504848957 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.504857063 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.545700073 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.545710087 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.563472033 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.563517094 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.563527107 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.563536882 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.563591957 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.563597918 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.564163923 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.564204931 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.564205885 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.564214945 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.564477921 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.564603090 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.568401098 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.568448067 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.568449020 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.568454981 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.568495035 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.568582058 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.578073978 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.578114033 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.578121901 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.578128099 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.578167915 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.580487967 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.586277962 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.586338043 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.586389065 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.586397886 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.586436987 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.592384100 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.598383904 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.598431110 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.598447084 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.604480982 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.604521990 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.604526043 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.604538918 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.604573011 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.610464096 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.616939068 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.616974115 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.617006063 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.617018938 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.617058992 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.622692108 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.622767925 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.622996092 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.623008013 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.628726959 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.628766060 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.628781080 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.634864092 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.634908915 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.634922028 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.640918970 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.640964985 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.640971899 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.676945925 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.676985979 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.677048922 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.677062035 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.677103996 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.682889938 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.682967901 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.683093071 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.683105946 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.683429003 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.683470964 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.683476925 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.683545113 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.683572054 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.683619976 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.683625937 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.683661938 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.684372902 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.684429884 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.684499979 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.684504986 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.687611103 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.687658072 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.687664032 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.692977905 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.693039894 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.693053007 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.698970079 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.699022055 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.699033022 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.701824903 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.701870918 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.701878071 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.704803944 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.704876900 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.704898119 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.708015919 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.708060980 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.708066940 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.711260080 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.711308002 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.711324930 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.714420080 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.714572906 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.714584112 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.717488050 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.717535019 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.717547894 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.720659018 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.720761061 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.720772982 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.723720074 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.723782063 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.723793983 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.726856947 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.726998091 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.727008104 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.729917049 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.729975939 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.729989052 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.732917070 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.732994080 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.733004093 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.735660076 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.735708952 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.735714912 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.738606930 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.738651037 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.738657951 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.780083895 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.780100107 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.780782938 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.780883074 CEST44349725142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:55:44.780949116 CEST49725443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:55:44.796057940 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:44.796097994 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:44.796330929 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:44.796730995 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:44.796746016 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:44.945075989 CEST49728443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:44.945115089 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:44.945415974 CEST49728443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:44.945986032 CEST49728443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:44.946002960 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:44.954927921 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:44.954957008 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:44.955010891 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:44.955168009 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:44.955209970 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:44.955281019 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:44.955476999 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:44.955490112 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:44.955815077 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:44.955827951 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.656629086 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.657378912 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:45.657398939 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.658497095 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.659281015 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:45.659678936 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:45.659740925 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.659928083 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:45.659940958 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.686216116 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.686484098 CEST49728443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:45.686499119 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.686881065 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.687376022 CEST49728443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:45.687439919 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.687716007 CEST49728443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:45.699331045 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:45.735333920 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.815205097 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.815490007 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.815520048 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.815927982 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.815963030 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.816023111 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.816036940 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.816044092 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.816165924 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.816190958 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.816205978 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.816214085 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.816257954 CEST49728443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:45.816278934 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.816293955 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.816318035 CEST49728443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:45.816492081 CEST49728443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:45.816792965 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.818253994 CEST49728443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:45.818267107 CEST44349728205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.818892002 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.818965912 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.819541931 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.819550037 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.829421043 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.829869986 CEST49732443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:45.829889059 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.830105066 CEST49732443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:45.830174923 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.830214024 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.830444098 CEST49732443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:45.830463886 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:45.830687046 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.830707073 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.830760956 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.830774069 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.830802917 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.830815077 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.831449986 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.831624031 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.831685066 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.831867933 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.831876993 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:45.872692108 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.872726917 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:45.917416096 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.917459011 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.917491913 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.917526007 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.917562008 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.917571068 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:45.917571068 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:45.917584896 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.917660952 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:45.917685032 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.925805092 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.929279089 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:45.929305077 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:45.982088089 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:45.982105970 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.022790909 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.036559105 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.036623955 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.036701918 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.036717892 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.037688971 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.037823915 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.037831068 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.041801929 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.041883945 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.041898966 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.050628901 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.050698042 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.050708055 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.059364080 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.059447050 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.059454918 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.068129063 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.068263054 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.068270922 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.072182894 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:46.076910019 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.076977968 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.076986074 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.085599899 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.085716009 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.085735083 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.089466095 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:46.096602917 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.096828938 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.096843004 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.122978926 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:46.123008013 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:46.123594999 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:46.123678923 CEST44349729142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:46.123728991 CEST49729443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:46.143531084 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:46.143546104 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:46.143661022 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.143671989 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.144097090 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:46.144187927 CEST44349730142.250.186.65192.168.2.8
                                                            Oct 26, 2024 00:55:46.144324064 CEST49730443192.168.2.8142.250.186.65
                                                            Oct 26, 2024 00:55:46.146163940 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:46.146209955 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:46.146394968 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:46.146763086 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:46.146783113 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:46.156018972 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.156059980 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.156102896 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.156117916 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.156152010 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.156173944 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.156280994 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:46.156318903 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:46.156347990 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.156369925 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.156399965 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:46.156625986 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.156636953 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.156661034 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:46.156676054 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:46.156702995 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.156986952 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.157819033 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.158004999 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.158015966 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.161221981 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.161453009 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.161468983 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.161480904 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.161550999 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.168067932 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.174135923 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.174176931 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.174235106 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.174247026 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.174376011 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.180130959 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.186765909 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.186796904 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.186904907 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.186913967 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.187033892 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.192214012 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.198370934 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.198419094 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.198441029 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.198457956 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.198504925 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.204366922 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.210375071 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.210441113 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.210445881 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.210460901 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.210500956 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.216450930 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.216522932 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.216639042 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.216651917 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.222623110 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.222692013 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.222698927 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.228768110 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.228832960 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.228840113 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.234843969 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.234951973 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.234957933 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.240830898 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.240923882 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.240932941 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.275151968 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.275199890 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.275238037 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.275244951 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.275273085 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.275330067 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.275330067 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.275378942 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.275474072 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.275866985 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.275876999 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.276078939 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.276115894 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.276122093 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.276135921 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.276422977 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.276433945 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.280818939 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.280936956 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.280946016 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.286201000 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.287161112 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.287184954 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.291580915 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.291656971 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.291667938 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.295001030 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.295092106 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.295098066 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.298245907 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.298330069 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.298337936 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.301507950 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.301599026 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.301616907 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.304610014 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.304680109 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.304693937 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.308063984 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.308135986 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.308146954 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.311012030 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.311105967 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.311124086 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.314130068 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.314229012 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.314243078 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.317142010 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.317198038 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.317212105 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.320600033 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.320727110 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.320736885 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.323282957 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.323334932 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.323343039 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.326438904 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.326536894 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.326545000 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.329375029 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.329713106 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.329720020 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.332374096 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.332595110 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.332602978 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.388340950 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.388364077 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.392265081 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.392385006 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.392580032 CEST44349727142.250.186.174192.168.2.8
                                                            Oct 26, 2024 00:55:46.392651081 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.392651081 CEST49727443192.168.2.8142.250.186.174
                                                            Oct 26, 2024 00:55:46.566279888 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:46.608113050 CEST49732443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:46.883857012 CEST49732443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:46.883869886 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:46.884407997 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:46.885240078 CEST49732443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:46.885312080 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:46.885492086 CEST49732443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:46.931320906 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:46.934429884 CEST49732443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:47.005891085 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.006890059 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.006908894 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.007308006 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.007349968 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.007390022 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.007400990 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.007442951 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.008060932 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.008810997 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.008876085 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.009630919 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.009640932 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.015861034 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:47.015875101 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:47.015882969 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:47.015908003 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:47.015914917 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:47.015922070 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:47.015966892 CEST49732443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:47.015980959 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:47.016033888 CEST49732443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:47.016745090 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.032344103 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.032358885 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.032780886 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.032793999 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.032844067 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.032850981 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.032886028 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.033509970 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.044007063 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.044111967 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.044555902 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.051994085 CEST49732443192.168.2.8205.234.175.175
                                                            Oct 26, 2024 00:55:47.052006006 CEST44349732205.234.175.175192.168.2.8
                                                            Oct 26, 2024 00:55:47.060666084 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.090965033 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.090992928 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.137841940 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.268672943 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.292098045 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.309694052 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.309724092 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.331393003 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.331420898 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.361746073 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.379358053 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.386332035 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.386404991 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.387497902 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.412108898 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.412168980 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.412218094 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.456924915 CEST49733443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.456938982 CEST44349733142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:47.458911896 CEST49734443192.168.2.8142.250.185.129
                                                            Oct 26, 2024 00:55:47.458949089 CEST44349734142.250.185.129192.168.2.8
                                                            Oct 26, 2024 00:55:50.558094978 CEST44349715172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:55:50.558149099 CEST44349715172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:55:50.559011936 CEST49715443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:55:51.838974953 CEST49715443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:55:51.839015007 CEST44349715172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:55:58.782922029 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:58.782983065 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:58.783128023 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:58.783806086 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:58.783823013 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:58.792870045 CEST49742443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:58.792903900 CEST4434974291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:58.793061972 CEST49742443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:58.793339968 CEST49742443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:58.793354034 CEST4434974291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.636125088 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.658956051 CEST4434974291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.663815975 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:59.663837910 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.664120913 CEST49742443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:59.664150000 CEST4434974291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.664278984 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.665368080 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:59.665468931 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.665676117 CEST4434974291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.666588068 CEST49742443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:59.666779995 CEST4434974291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.667475939 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:59.707485914 CEST49742443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:59.711335897 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.959095955 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.959150076 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.959178925 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.959194899 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:59.959212065 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.959347963 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:59.959482908 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.959530115 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:55:59.959537029 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:55:59.959755898 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.084925890 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.085232019 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.085386038 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.085436106 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.085443974 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.086066961 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.086097956 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.086118937 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.086127043 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.086163998 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.086169958 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.086250067 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.086333036 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.086754084 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.086754084 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.086766005 CEST4434974191.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.086833954 CEST49741443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.163079977 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:00.163111925 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:00.163171053 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:00.170267105 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:00.170284033 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:00.202769041 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:00.202819109 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:00.202887058 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:00.203206062 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:00.203226089 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:00.203358889 CEST49742443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.203464985 CEST4434974291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.468514919 CEST4434974291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.468687057 CEST4434974291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.468765020 CEST49742443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.470158100 CEST49742443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.470174074 CEST4434974291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.470186949 CEST49742443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.470227957 CEST49742443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.474771023 CEST49746443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.474807024 CEST4434974691.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:00.474870920 CEST49746443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.475066900 CEST49746443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:00.475086927 CEST4434974691.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:01.042227030 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.042620897 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.042640924 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.043723106 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.043802023 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.069123983 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.069273949 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.069540024 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.069694996 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.070528984 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.070558071 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.071126938 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.071958065 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.072083950 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.072365999 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.072400093 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.111326933 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.122123003 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.122138977 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.171327114 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.322424889 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.322467089 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.322565079 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.322582006 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.340652943 CEST4434974691.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:01.344932079 CEST49747443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.344963074 CEST44349747142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.345211983 CEST49747443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.345731974 CEST49746443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:01.345741034 CEST4434974691.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:01.346084118 CEST4434974691.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:01.346409082 CEST49747443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.346422911 CEST44349747142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.347228050 CEST49746443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:01.347285986 CEST4434974691.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:01.347851038 CEST49746443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:01.349782944 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.349848986 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.350033045 CEST44349744142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.350085974 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.350101948 CEST49744443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.391328096 CEST4434974691.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:01.605159044 CEST4434974691.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:01.605350018 CEST4434974691.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:01.605407000 CEST49746443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:01.606776953 CEST49746443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:01.606801033 CEST4434974691.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:01.668119907 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.668174982 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.668289900 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.668303013 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.668314934 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.668370962 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.668596983 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.669960976 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.670006990 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.670026064 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.679867983 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.679965019 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.679987907 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.726398945 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.726424932 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.779216051 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.787411928 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.787594080 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.787657022 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.787683010 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.788497925 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.788551092 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.788563967 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.798911095 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.798963070 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.798988104 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.800944090 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.800988913 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.801007032 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.841672897 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.844254971 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.892395973 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.906426907 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.953027010 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.953053951 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.960138083 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:01.960232019 CEST44349745142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:01.960302114 CEST49745443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:02.198832035 CEST44349747142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:02.249146938 CEST49747443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:02.249447107 CEST49747443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:02.249460936 CEST44349747142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:02.250602961 CEST44349747142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:02.250616074 CEST44349747142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:02.250657082 CEST49747443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:02.267349005 CEST49747443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:02.267445087 CEST44349747142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:02.277616024 CEST49747443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:02.277640104 CEST44349747142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:02.327716112 CEST49747443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:02.554505110 CEST44349747142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:02.555037975 CEST49747443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:02.555088043 CEST44349747142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:02.555141926 CEST49747443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:02.658715963 CEST49748443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:02.658765078 CEST44349748142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:02.658830881 CEST49748443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:02.662405014 CEST49748443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:02.662419081 CEST44349748142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:03.560699940 CEST44349748142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:03.564347982 CEST49748443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:03.564367056 CEST44349748142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:03.565449953 CEST44349748142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:03.565519094 CEST49748443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:03.566844940 CEST49748443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:03.566919088 CEST44349748142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:03.608140945 CEST49748443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:03.608151913 CEST44349748142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:03.657277107 CEST49748443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:17.929878950 CEST5618753192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:17.937493086 CEST53561871.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:56:17.937577009 CEST5618753192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:17.937838078 CEST5618753192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:17.945218086 CEST53561871.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:56:18.557123899 CEST53561871.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:56:18.558142900 CEST5618753192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:18.566550970 CEST53561871.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:56:18.567883968 CEST5618753192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:21.031402111 CEST56192443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:21.031443119 CEST4435619291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:21.031579971 CEST56192443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:21.031806946 CEST56192443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:21.031821012 CEST4435619291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:21.902719975 CEST4435619291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:21.902889013 CEST56192443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:21.902904987 CEST4435619291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:21.904005051 CEST4435619291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:21.904078007 CEST56192443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:21.904333115 CEST56192443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:21.904401064 CEST4435619291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:21.904493093 CEST56192443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:21.904501915 CEST4435619291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:21.953742027 CEST56192443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:22.174235106 CEST4435619291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:22.174323082 CEST4435619291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:22.174372911 CEST56192443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:22.174781084 CEST56192443192.168.2.891.195.240.12
                                                            Oct 26, 2024 00:56:22.174810886 CEST4435619291.195.240.12192.168.2.8
                                                            Oct 26, 2024 00:56:39.608791113 CEST56256443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:56:39.608869076 CEST44356256172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:56:39.609153032 CEST56256443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:56:39.609379053 CEST56256443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:56:39.609395027 CEST44356256172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:56:41.394540071 CEST44356256172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:56:41.394879103 CEST56256443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:56:41.394892931 CEST44356256172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:56:41.395210028 CEST44356256172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:56:41.395853043 CEST56256443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:56:41.395914078 CEST44356256172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:56:41.435362101 CEST56256443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:56:44.365912914 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:44.365951061 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:44.366178036 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:44.366482019 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:44.366503954 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.102772951 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.102854967 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.104692936 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.104707003 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.105022907 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.113912106 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.155333042 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.361095905 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.361129045 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.361151934 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.361263037 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.361263990 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.361324072 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.361409903 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.478488922 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.478518963 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.478600979 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.478691101 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.478744030 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.478744030 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.595686913 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.595720053 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.595784903 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.595834017 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.595865965 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.595988035 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.713308096 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.713337898 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.713383913 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.713402987 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.713429928 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.713449955 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.830338001 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.830368042 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.830420017 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.830444098 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.830472946 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.830487013 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.951950073 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.951992989 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.952059031 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.952079058 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:45.952111006 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:45.952209949 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.065043926 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.065078020 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.065149069 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.065227985 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.065263033 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.065289021 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.154769897 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.154809952 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.154861927 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.154887915 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.154908895 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.154926062 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.223515987 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.223539114 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.223598957 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.223622084 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.223666906 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.304357052 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.304393053 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.304467916 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.304491043 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.304631948 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.417454958 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.417481899 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.417572975 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.417619944 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.417682886 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.507818937 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.507847071 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.507904053 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.507935047 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.507956028 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.507987022 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.576350927 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.576378107 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.576423883 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.576441050 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.576481104 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.576495886 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.625333071 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.625420094 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.625430107 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.625464916 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.625592947 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.625616074 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.625631094 CEST56259443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.625638008 CEST4435625913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.755801916 CEST56262443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.755846977 CEST4435626213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.755907059 CEST56262443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.757227898 CEST56263443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.757262945 CEST4435626313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.757339954 CEST56263443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.759176016 CEST56264443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.759205103 CEST4435626413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.759270906 CEST56264443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.759821892 CEST56265443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.759866953 CEST4435626513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.759912014 CEST56262443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.759927034 CEST4435626213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.759938955 CEST56265443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.760324001 CEST56265443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.760337114 CEST4435626513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.760520935 CEST56263443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.760534048 CEST4435626313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.761550903 CEST56266443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.761574030 CEST4435626613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.761651039 CEST56264443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.761661053 CEST4435626413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:46.761687994 CEST56266443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.761928082 CEST56266443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:46.761941910 CEST4435626613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.492913008 CEST4435626613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.493722916 CEST56266443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.493757010 CEST4435626613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.494213104 CEST4435626313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.494796991 CEST56266443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.494806051 CEST4435626613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.495071888 CEST4435626213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.495594978 CEST56263443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.495619059 CEST4435626313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.496367931 CEST56263443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.496376038 CEST4435626313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.496560097 CEST56262443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.496584892 CEST4435626213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.497234106 CEST56262443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.497245073 CEST4435626213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.503293991 CEST4435626513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.505476952 CEST4435626413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.506064892 CEST56265443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.506091118 CEST4435626513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.507213116 CEST56265443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.507230997 CEST4435626513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.507473946 CEST56264443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.507494926 CEST4435626413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.508090019 CEST56264443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.508096933 CEST4435626413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.624891043 CEST4435626613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.625015020 CEST4435626613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.625416994 CEST56266443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.625416994 CEST56266443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.626085997 CEST56266443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.626101971 CEST4435626613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.627677917 CEST4435626313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.627701044 CEST4435626313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.627773046 CEST56263443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.627784014 CEST4435626313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.628161907 CEST56263443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.628168106 CEST4435626313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.628180027 CEST56263443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.628192902 CEST4435626313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.628309011 CEST4435626213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.628767014 CEST4435626213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.628842115 CEST56262443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.630206108 CEST56262443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.630227089 CEST4435626213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.630239010 CEST56262443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.630247116 CEST4435626213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.634551048 CEST56267443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.634597063 CEST4435626713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.636264086 CEST56267443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.637420893 CEST56269443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.637463093 CEST4435626913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.637491941 CEST4435626513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.637512922 CEST4435626513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.637531996 CEST56269443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.637567997 CEST4435626513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.637572050 CEST56265443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.637579918 CEST56268443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.637610912 CEST4435626813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.637629032 CEST56265443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.637629032 CEST56267443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.637655973 CEST4435626713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.638037920 CEST56268443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.638042927 CEST56269443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.638075113 CEST4435626913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.638375998 CEST56265443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.638391018 CEST4435626513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.638396978 CEST56265443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.638401985 CEST4435626513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.640023947 CEST4435626413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.640050888 CEST4435626413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.640130043 CEST56264443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.640144110 CEST4435626413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.640165091 CEST4435626413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.640209913 CEST56264443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.640209913 CEST56264443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.641643047 CEST56264443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.641643047 CEST56264443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.641653061 CEST4435626413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.641660929 CEST4435626413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.644604921 CEST56270443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.644632101 CEST4435627013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.645005941 CEST56270443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.645675898 CEST56270443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.645685911 CEST4435627013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.646682024 CEST56271443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.646724939 CEST4435627113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.647049904 CEST56271443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.647309065 CEST56268443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.647325993 CEST4435626813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:47.649076939 CEST56271443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:47.649096966 CEST4435627113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.370265961 CEST4435626813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.383662939 CEST4435627113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.386106968 CEST4435627013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.386123896 CEST4435626913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.386414051 CEST4435626713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.387525082 CEST56267443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.387576103 CEST4435626713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.391881943 CEST56267443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.391896009 CEST4435626713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.392625093 CEST56271443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.392640114 CEST4435627113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.393342018 CEST56271443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.393351078 CEST4435627113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.393907070 CEST56269443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.393927097 CEST4435626913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.394819021 CEST56269443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.394825935 CEST4435626913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.395219088 CEST56268443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.395235062 CEST4435626813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.395800114 CEST56268443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.395807028 CEST4435626813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.396570921 CEST56270443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.396579981 CEST4435627013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.397542000 CEST56270443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.397547960 CEST4435627013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.521826982 CEST4435626813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.521900892 CEST4435626813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.521984100 CEST56268443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.522404909 CEST4435626713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.522424936 CEST4435627113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.522528887 CEST4435626713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.522592068 CEST56267443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.522706985 CEST4435627113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.522756100 CEST56271443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.523272038 CEST56268443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.523272038 CEST56268443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.523299932 CEST4435626813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.523320913 CEST4435626813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.526115894 CEST4435626913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.526370049 CEST4435626913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.526398897 CEST4435627013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.526449919 CEST56269443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.526702881 CEST4435627013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.526770115 CEST56270443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.529372931 CEST56269443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.529428005 CEST4435626913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.530292988 CEST56270443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.530319929 CEST4435627013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.546283007 CEST56267443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.546317101 CEST4435626713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.550426006 CEST56271443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.550426006 CEST56271443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.550466061 CEST4435627113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.550474882 CEST4435627113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.604774952 CEST56275443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.604818106 CEST4435627513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.605073929 CEST56275443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.607120037 CEST56275443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.607131958 CEST4435627513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.614319086 CEST56276443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.614365101 CEST4435627613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.614450932 CEST56276443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.615030050 CEST56276443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.615045071 CEST4435627613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.619853973 CEST49748443192.168.2.8142.250.185.206
                                                            Oct 26, 2024 00:56:48.619904995 CEST44349748142.250.185.206192.168.2.8
                                                            Oct 26, 2024 00:56:48.620503902 CEST56277443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.620541096 CEST4435627713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.620590925 CEST56277443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.621409893 CEST56277443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.621423960 CEST4435627713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.622956038 CEST56278443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.623017073 CEST4435627813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.623269081 CEST56278443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.624033928 CEST56279443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.624073982 CEST4435627913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.624180079 CEST56279443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.625376940 CEST56278443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.625399113 CEST4435627813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:48.626631021 CEST56279443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:48.626652002 CEST4435627913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.334954977 CEST4435627613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.335684061 CEST56276443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.335722923 CEST4435627613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.336723089 CEST56276443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.336734056 CEST4435627613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.346982002 CEST4435627813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.348105907 CEST56278443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.348134995 CEST4435627813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.349239111 CEST56278443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.349256039 CEST4435627813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.351480007 CEST4435627713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.352220058 CEST56277443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.352243900 CEST4435627713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.353327036 CEST56277443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.353351116 CEST4435627713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.372890949 CEST4435627913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.374418974 CEST56279443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.374442101 CEST4435627913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.375387907 CEST56279443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.375401974 CEST4435627913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.375530958 CEST4435627513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.376290083 CEST56275443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.376322985 CEST4435627513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.377449989 CEST56275443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.377465010 CEST4435627513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.462523937 CEST4435627613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.462979078 CEST4435627613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.463062048 CEST56276443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.473046064 CEST56276443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.473062038 CEST4435627613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.475555897 CEST4435627813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.475923061 CEST4435627813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.475999117 CEST56278443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.476454020 CEST56278443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.476454020 CEST56278443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.476468086 CEST4435627813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.476484060 CEST4435627813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.478634119 CEST56281443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.478673935 CEST4435628113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.478852034 CEST56281443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.481352091 CEST56281443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.481374979 CEST4435628113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.481537104 CEST4435627713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.481597900 CEST56282443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.481637001 CEST4435628213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.481687069 CEST4435627713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.481699944 CEST56282443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.481784105 CEST56277443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.481817961 CEST56277443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.481817961 CEST56277443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.481841087 CEST4435627713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.481851101 CEST4435627713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.483334064 CEST56282443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.483349085 CEST4435628213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.487138987 CEST56283443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.487159014 CEST4435628313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.487281084 CEST56283443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.487400055 CEST56283443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.487415075 CEST4435628313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.504292011 CEST4435627913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.504342079 CEST4435627913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.504709959 CEST56279443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.504709959 CEST56279443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.504745960 CEST56279443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.504764080 CEST4435627913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.507869005 CEST56284443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.507914066 CEST4435628413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.508059978 CEST56284443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.508285999 CEST56284443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.508306026 CEST4435628413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.523729086 CEST4435627513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.523804903 CEST4435627513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.523879051 CEST56275443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.524065018 CEST56275443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.524065018 CEST56275443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.524075985 CEST4435627513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.524082899 CEST4435627513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.527110100 CEST56285443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.527152061 CEST4435628513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:49.527267933 CEST56285443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.527482986 CEST56285443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:49.527494907 CEST4435628513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.210064888 CEST4435628113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.210697889 CEST56281443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.210725069 CEST4435628113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.211146116 CEST56281443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.211152077 CEST4435628113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.215673923 CEST4435628213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.216408968 CEST56282443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.216473103 CEST4435628213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.216882944 CEST56282443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.216905117 CEST4435628213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.237652063 CEST4435628313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.238207102 CEST56283443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.238236904 CEST4435628313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.238606930 CEST56283443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.238614082 CEST4435628313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.253353119 CEST4435628413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.253914118 CEST56284443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.253935099 CEST4435628413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.254451036 CEST56284443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.254456043 CEST4435628413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.263360023 CEST4435628513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.264147997 CEST56285443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.264177084 CEST4435628513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.265235901 CEST56285443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.265242100 CEST4435628513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.339296103 CEST4435628113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.339371920 CEST4435628113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.339436054 CEST56281443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.339631081 CEST56281443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.339653969 CEST4435628113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.339668989 CEST56281443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.339674950 CEST4435628113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.342781067 CEST56286443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.342820883 CEST4435628613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.342901945 CEST56286443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.343046904 CEST56286443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.343061924 CEST4435628613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.345716953 CEST4435628213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.345890045 CEST4435628213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.345959902 CEST56282443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.345988035 CEST56282443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.346004009 CEST4435628213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.346015930 CEST56282443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.346024036 CEST4435628213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.348635912 CEST56287443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.348690987 CEST4435628713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.348750114 CEST56287443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.348905087 CEST56287443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.348920107 CEST4435628713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.369230032 CEST4435628313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.369385958 CEST4435628313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.369453907 CEST56283443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.369543076 CEST56283443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.369565010 CEST4435628313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.369576931 CEST56283443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.369582891 CEST4435628313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.373114109 CEST56288443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.373151064 CEST4435628813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.373223066 CEST56288443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.373426914 CEST56288443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.373440027 CEST4435628813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.386384010 CEST4435628413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.386524916 CEST4435628413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.386607885 CEST56284443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.386754990 CEST56284443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.386775970 CEST4435628413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.386789083 CEST56284443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.386795044 CEST4435628413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.389718056 CEST56289443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.389758110 CEST4435628913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.389879942 CEST56289443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.390048027 CEST56289443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.390059948 CEST4435628913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.395776033 CEST4435628513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.395992041 CEST4435628513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.396051884 CEST56285443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.396100044 CEST56285443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.396100044 CEST56285443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.396119118 CEST4435628513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.396132946 CEST4435628513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.398647070 CEST56290443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.398675919 CEST4435629013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:50.398849964 CEST56290443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.398875952 CEST56290443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:50.398881912 CEST4435629013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.072581053 CEST4435628713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.073126078 CEST56287443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.073156118 CEST4435628713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.074892998 CEST56287443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.074908972 CEST4435628713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.088524103 CEST4435628613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.089752913 CEST56286443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.089766979 CEST4435628613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.090275049 CEST56286443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.090280056 CEST4435628613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.110662937 CEST4435628913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.111696005 CEST56289443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.111696005 CEST56289443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.111726046 CEST4435628913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.111745119 CEST4435628913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.116621971 CEST4435628813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.117050886 CEST56288443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.117070913 CEST4435628813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.117150068 CEST4435629013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.117599964 CEST56288443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.117613077 CEST4435628813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.117908001 CEST56290443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.117918968 CEST4435629013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.118266106 CEST56290443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.118272066 CEST4435629013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.202723026 CEST4435628713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.202919006 CEST4435628713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.202999115 CEST56287443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.203042030 CEST56287443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.203061104 CEST4435628713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.203071117 CEST56287443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.203078032 CEST4435628713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.205866098 CEST56292443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.205931902 CEST4435629213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.206274033 CEST56292443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.206274033 CEST56292443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.206325054 CEST4435629213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.218398094 CEST4435628613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.218967915 CEST4435628613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.219021082 CEST56286443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.219099998 CEST56286443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.219113111 CEST4435628613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.219129086 CEST56286443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.219134092 CEST4435628613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.222151041 CEST56293443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.222187042 CEST4435629313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.222433090 CEST56293443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.222489119 CEST56293443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.222498894 CEST4435629313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.238697052 CEST4435628913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.238801003 CEST4435628913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.239001989 CEST56289443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.239001989 CEST56289443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.239077091 CEST56289443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.239092112 CEST4435628913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.242218018 CEST56294443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.242278099 CEST4435629413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.242593050 CEST56294443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.242593050 CEST56294443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.242645979 CEST4435629413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.244965076 CEST4435629013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.245091915 CEST4435629013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.245146036 CEST56290443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.245227098 CEST56290443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.245239973 CEST4435629013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.245254040 CEST56290443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.245259047 CEST4435629013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.248066902 CEST56295443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.248100996 CEST4435629513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.248166084 CEST4435628813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.248264074 CEST4435628813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.248307943 CEST56288443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.248322964 CEST56295443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.248342991 CEST56288443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.248349905 CEST4435628813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.248406887 CEST56288443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.248411894 CEST4435628813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.248502970 CEST56295443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.248513937 CEST4435629513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.250505924 CEST56296443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.250551939 CEST4435629613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.250655890 CEST56296443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.250828028 CEST56296443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.250843048 CEST4435629613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.425221920 CEST44356256172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:56:51.425290108 CEST44356256172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:56:51.425350904 CEST56256443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:56:51.496618986 CEST56256443192.168.2.8172.217.18.4
                                                            Oct 26, 2024 00:56:51.496644974 CEST44356256172.217.18.4192.168.2.8
                                                            Oct 26, 2024 00:56:51.938026905 CEST4435629213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.938570023 CEST56292443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.938596010 CEST4435629213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.940625906 CEST56292443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.940644979 CEST4435629213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.966536999 CEST4435629413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.967278957 CEST56294443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.967300892 CEST4435629413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.967693090 CEST56294443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.967720985 CEST4435629413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.973733902 CEST4435629313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.974214077 CEST56293443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.974230051 CEST4435629313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.974751949 CEST56293443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.974757910 CEST4435629313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.980921984 CEST4435629613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.981962919 CEST56296443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.981962919 CEST56296443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.981983900 CEST4435629613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.981993914 CEST4435629613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.994828939 CEST4435629513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.995357037 CEST56295443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.995381117 CEST4435629513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:51.995950937 CEST56295443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:51.995955944 CEST4435629513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.068702936 CEST4435629213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.068782091 CEST4435629213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.069034100 CEST56292443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.069128036 CEST56292443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.069128036 CEST56292443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.069147110 CEST4435629213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.069152117 CEST4435629213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.072192907 CEST56298443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.072247028 CEST4435629813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.072323084 CEST56298443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.072470903 CEST56298443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.072487116 CEST4435629813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.096154928 CEST4435629413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.096225023 CEST4435629413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.096344948 CEST56294443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.096530914 CEST56294443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.096530914 CEST56294443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.096560001 CEST4435629413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.096569061 CEST4435629413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.098901033 CEST56299443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.098938942 CEST4435629913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.099065065 CEST56299443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.099307060 CEST56299443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.099328995 CEST4435629913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.112292051 CEST4435629313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.112415075 CEST4435629313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.112692118 CEST56293443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.113043070 CEST56293443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.113063097 CEST4435629313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.113075018 CEST56293443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.113081932 CEST4435629313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.114798069 CEST4435629613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.114856005 CEST4435629613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.115014076 CEST56296443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.115137100 CEST56296443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.115161896 CEST4435629613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.115180969 CEST56296443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.115189075 CEST4435629613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.117559910 CEST56300443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.117599964 CEST4435630013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.117695093 CEST56300443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.117866993 CEST56300443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.117881060 CEST4435630013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.119225979 CEST56301443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.119271994 CEST4435630113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.119378090 CEST56301443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.119563103 CEST56301443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.119575024 CEST4435630113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.141357899 CEST4435629513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.141743898 CEST4435629513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.141793013 CEST56295443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.141912937 CEST56295443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.141925097 CEST4435629513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.141942024 CEST56295443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.141947985 CEST4435629513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.146120071 CEST56302443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.146167040 CEST4435630213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.146272898 CEST56302443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.146536112 CEST56302443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.146567106 CEST4435630213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.808588028 CEST4435629813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.809158087 CEST56298443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.809186935 CEST4435629813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.810813904 CEST56298443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.810822964 CEST4435629813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.846438885 CEST4435629913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.846986055 CEST56299443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.847011089 CEST4435629913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.847430944 CEST56299443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.847440958 CEST4435629913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.860738039 CEST4435630113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.861258984 CEST56301443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.861284018 CEST4435630113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.861808062 CEST56301443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.861813068 CEST4435630113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.876812935 CEST4435630013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.877646923 CEST56300443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.877672911 CEST4435630013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.878077984 CEST56300443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.878084898 CEST4435630013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.895668030 CEST4435630213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.896130085 CEST56302443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.896143913 CEST4435630213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.896656990 CEST56302443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.896661997 CEST4435630213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.938395023 CEST4435629813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.938613892 CEST4435629813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.938684940 CEST56298443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.938780069 CEST56298443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.938780069 CEST56298443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.938807011 CEST4435629813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.938824892 CEST4435629813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.941735983 CEST56303443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.941780090 CEST4435630313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.941848040 CEST56303443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.941984892 CEST56303443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.941994905 CEST4435630313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.983244896 CEST4435629913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.983423948 CEST4435629913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.983479023 CEST56299443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.983644962 CEST56299443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.983664989 CEST4435629913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.983680964 CEST56299443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.983685970 CEST4435629913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.986737013 CEST56304443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.986780882 CEST4435630413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.986963034 CEST56304443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.987096071 CEST56304443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.987111092 CEST4435630413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.993674994 CEST4435630113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.993833065 CEST4435630113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.994029045 CEST56301443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.994077921 CEST56301443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.994097948 CEST4435630113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.994107962 CEST56301443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.994115114 CEST4435630113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.996875048 CEST56305443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.996926069 CEST4435630513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:52.996992111 CEST56305443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.997138023 CEST56305443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:52.997158051 CEST4435630513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.031533957 CEST4435630213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.033646107 CEST4435630213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.033721924 CEST56302443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.033795118 CEST56302443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.033819914 CEST4435630213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.033838034 CEST56302443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.033845901 CEST4435630213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.038310051 CEST56306443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.038360119 CEST4435630613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.038522005 CEST56306443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.038749933 CEST56306443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.038767099 CEST4435630613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.205984116 CEST4435630013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.206163883 CEST4435630013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.206271887 CEST56300443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.206326962 CEST56300443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.206347942 CEST4435630013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.206362009 CEST56300443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.206367970 CEST4435630013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.209372997 CEST56307443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.209420919 CEST4435630713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.209495068 CEST56307443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.209713936 CEST56307443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.209734917 CEST4435630713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.692044020 CEST4435630313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.692666054 CEST56303443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.692688942 CEST4435630313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.693121910 CEST56303443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.693126917 CEST4435630313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.720904112 CEST4435630413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.721470118 CEST56304443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.721497059 CEST4435630413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.721910954 CEST56304443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.721918106 CEST4435630413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.736120939 CEST4435630513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.736627102 CEST56305443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.736673117 CEST4435630513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.737046003 CEST56305443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.737054110 CEST4435630513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.764280081 CEST4435630613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.764858007 CEST56306443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.764882088 CEST4435630613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.765281916 CEST56306443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.765295029 CEST4435630613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.828085899 CEST4435630313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.828164101 CEST4435630313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.828506947 CEST56303443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.828749895 CEST56303443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.828766108 CEST4435630313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.828775883 CEST56303443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.828782082 CEST4435630313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.832441092 CEST56308443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.832464933 CEST4435630813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.832590103 CEST56308443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.832659960 CEST56308443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.832665920 CEST4435630813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.852355957 CEST4435630413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.852619886 CEST4435630413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.852696896 CEST56304443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.852756977 CEST56304443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.852756977 CEST56304443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.852777004 CEST4435630413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.852787971 CEST4435630413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.856204987 CEST56309443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.856240988 CEST4435630913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.856311083 CEST56309443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.856533051 CEST56309443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.856548071 CEST4435630913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.867729902 CEST4435630513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.867877960 CEST4435630513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.867954969 CEST56305443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.868035078 CEST56305443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.868060112 CEST4435630513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.868076086 CEST56305443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.868083954 CEST4435630513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.870898962 CEST56310443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.870924950 CEST4435631013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.870987892 CEST56310443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.871169090 CEST56310443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.871180058 CEST4435631013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.896612883 CEST4435630613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.897052050 CEST4435630613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.897104979 CEST56306443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.897176027 CEST56306443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.897197008 CEST4435630613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.897203922 CEST56306443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.897211075 CEST4435630613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.900048971 CEST56311443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.900063992 CEST4435631113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.900191069 CEST56311443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.900377989 CEST56311443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.900387049 CEST4435631113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.945285082 CEST4435630713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.945831060 CEST56307443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.945858002 CEST4435630713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:53.946376085 CEST56307443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:53.946383953 CEST4435630713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.078284025 CEST4435630713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.078442097 CEST4435630713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.078505039 CEST56307443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.078720093 CEST56307443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.078720093 CEST56307443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.078749895 CEST4435630713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.078757048 CEST4435630713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.082005978 CEST56312443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.082055092 CEST4435631213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.082195044 CEST56312443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.082518101 CEST56312443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.082530022 CEST4435631213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.574166059 CEST4435630813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.574740887 CEST56308443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.574763060 CEST4435630813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.575228930 CEST56308443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.575234890 CEST4435630813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.594645977 CEST4435630913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.595180035 CEST56309443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.595241070 CEST4435630913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.595755100 CEST56309443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.595777035 CEST4435630913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.609777927 CEST4435631013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.610403061 CEST56310443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.610423088 CEST4435631013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.610886097 CEST56310443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.610891104 CEST4435631013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.628019094 CEST4435631113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.628524065 CEST56311443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.628550053 CEST4435631113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.629050970 CEST56311443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.629056931 CEST4435631113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.705938101 CEST4435630813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.706056118 CEST4435630813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.707304001 CEST56308443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.707391024 CEST56308443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.707405090 CEST4435630813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.707417011 CEST56308443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.707427979 CEST4435630813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.710690022 CEST56313443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.710737944 CEST4435631313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.711397886 CEST56313443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.711529970 CEST56313443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.711543083 CEST4435631313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.728085041 CEST4435630913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.728167057 CEST4435630913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.728317976 CEST56309443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.729109049 CEST56309443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.729135036 CEST4435630913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.729151964 CEST56309443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.729157925 CEST4435630913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.732395887 CEST56314443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.732439041 CEST4435631413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.732558966 CEST56314443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.732808113 CEST56314443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.732819080 CEST4435631413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.742192030 CEST4435631013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.742274046 CEST4435631013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.742892981 CEST56310443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.746944904 CEST56310443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.746963978 CEST4435631013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.746979952 CEST56310443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.746987104 CEST4435631013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.750041008 CEST56315443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.750088930 CEST4435631513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.750153065 CEST56315443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.751239061 CEST56315443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.751251936 CEST4435631513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.760341883 CEST4435631113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.760435104 CEST4435631113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.760540962 CEST56311443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.769613981 CEST56311443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.769665956 CEST4435631113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.769697905 CEST56311443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.769716024 CEST4435631113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.792311907 CEST56316443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.792362928 CEST4435631613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.792609930 CEST56316443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.792911053 CEST56316443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.792922974 CEST4435631613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.835867882 CEST4435631213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.852660894 CEST56312443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.852689981 CEST4435631213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:54.854460955 CEST56312443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:54.854468107 CEST4435631213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.056967974 CEST4435631213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.057068110 CEST4435631213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.057264090 CEST56312443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.057356119 CEST56312443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.057356119 CEST56312443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.057372093 CEST4435631213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.057383060 CEST4435631213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.061691046 CEST56317443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.061781883 CEST4435631713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.062319994 CEST56317443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.062319994 CEST56317443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.062387943 CEST4435631713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.477315903 CEST4435631413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.478310108 CEST56314443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.478310108 CEST56314443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.478338003 CEST4435631413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.478348017 CEST4435631413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.486263990 CEST4435631513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.486709118 CEST56315443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.486742973 CEST4435631513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.487133026 CEST56315443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.487140894 CEST4435631513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.487674952 CEST4435631313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.488148928 CEST56313443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.488157988 CEST4435631313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.488490105 CEST56313443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.488496065 CEST4435631313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.546605110 CEST4435631613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.547247887 CEST56316443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.547281981 CEST4435631613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.547796965 CEST56316443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.547806025 CEST4435631613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.614561081 CEST4435631413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.614671946 CEST4435631413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.614742994 CEST56314443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.614989996 CEST56314443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.614989996 CEST56314443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.615006924 CEST4435631413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.615015984 CEST4435631413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.617768049 CEST56318443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.617808104 CEST4435631813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.617892027 CEST56318443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.618076086 CEST56318443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.618092060 CEST4435631813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.629618883 CEST4435631313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.629693031 CEST4435631313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.629755020 CEST56313443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.629954100 CEST56313443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.629988909 CEST4435631313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.630023956 CEST56313443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.630039930 CEST4435631313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.632796049 CEST56319443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.632832050 CEST4435631913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.633066893 CEST56319443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.633209944 CEST56319443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.633224010 CEST4435631913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.633433104 CEST4435631513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.633599997 CEST4435631513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.633688927 CEST56315443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.633757114 CEST56315443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.633757114 CEST56315443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.633791924 CEST4435631513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.633814096 CEST4435631513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.635972023 CEST56320443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.636004925 CEST4435632013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.636360884 CEST56320443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.636498928 CEST56320443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.636514902 CEST4435632013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.695074081 CEST4435631613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.695173979 CEST4435631613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.695338964 CEST56316443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.695528984 CEST56316443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.695528984 CEST56316443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.695552111 CEST4435631613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.695555925 CEST4435631613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.698446035 CEST56321443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.698549986 CEST4435632113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.698643923 CEST56321443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.698817968 CEST56321443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.698848009 CEST4435632113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.798415899 CEST4435631713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.799046040 CEST56317443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.799066067 CEST4435631713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.799706936 CEST56317443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.799721956 CEST4435631713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.936860085 CEST4435631713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.936940908 CEST4435631713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.937457085 CEST56317443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.941323042 CEST56317443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.941323042 CEST56317443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.941375971 CEST4435631713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.941390038 CEST4435631713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.944086075 CEST56322443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.944129944 CEST4435632213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:55.944258928 CEST56322443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.944406986 CEST56322443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:55.944421053 CEST4435632213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.359385014 CEST4435631813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.359868050 CEST56318443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.359890938 CEST4435631813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.360475063 CEST56318443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.360480070 CEST4435631813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.373967886 CEST4435631913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.374521971 CEST56319443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.374546051 CEST4435631913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.375057936 CEST56319443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.375083923 CEST4435631913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.376889944 CEST4435632013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.377273083 CEST56320443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.377296925 CEST4435632013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.377810001 CEST56320443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.377816916 CEST4435632013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.436851978 CEST4435632113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.437366009 CEST56321443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.437405109 CEST4435632113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.438055992 CEST56321443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.438064098 CEST4435632113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.488923073 CEST4435631813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.489058018 CEST4435631813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.489168882 CEST56318443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.489373922 CEST56318443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.489387989 CEST4435631813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.489398003 CEST56318443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.489403963 CEST4435631813.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.492713928 CEST56323443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.492757082 CEST4435632313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.492952108 CEST56323443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.493108034 CEST56323443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.493119955 CEST4435632313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.506433010 CEST4435631913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.506741047 CEST4435631913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.506812096 CEST56319443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.506912947 CEST56319443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.506944895 CEST4435631913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.506969929 CEST56319443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.506978035 CEST4435631913.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.506999016 CEST4435632013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.507111073 CEST4435632013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.507159948 CEST56320443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.507493019 CEST56320443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.507520914 CEST56320443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.507522106 CEST4435632013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.507530928 CEST4435632013.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.510934114 CEST56324443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.510968924 CEST4435632413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.511049032 CEST56324443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.511200905 CEST56324443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.511213064 CEST4435632413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.511343002 CEST56325443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.511385918 CEST4435632513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.511467934 CEST56325443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.511584044 CEST56325443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.511596918 CEST4435632513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.563561916 CEST4435632113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.563658953 CEST4435632113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.563842058 CEST56321443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.563883066 CEST56321443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.563905001 CEST4435632113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.563918114 CEST56321443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.563926935 CEST4435632113.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.566956043 CEST56326443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.567028999 CEST4435632613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.567107916 CEST56326443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.567269087 CEST56326443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.567332029 CEST4435632613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.690851927 CEST4435632213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.691431999 CEST56322443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.691453934 CEST4435632213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.692084074 CEST56322443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.692091942 CEST4435632213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.822120905 CEST4435632213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.823359013 CEST4435632213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.823437929 CEST56322443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.823493958 CEST56322443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.823512077 CEST4435632213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.823525906 CEST56322443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.823533058 CEST4435632213.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.827420950 CEST56327443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.827476025 CEST4435632713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:56.827558041 CEST56327443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.827811003 CEST56327443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:56.827828884 CEST4435632713.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:57.232829094 CEST4435632313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:57.233345985 CEST56323443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:57.233386040 CEST4435632313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:57.233834028 CEST56323443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:57.233844995 CEST4435632313.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:57.243614912 CEST4435632413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:57.244071960 CEST56324443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:57.244088888 CEST4435632413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:57.244781017 CEST56324443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:57.244785070 CEST4435632413.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:57.247559071 CEST4435632513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:57.247998953 CEST56325443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:57.248023033 CEST4435632513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:57.248667002 CEST56325443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:57.248676062 CEST4435632513.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:57.305222988 CEST4435632613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:57.305792093 CEST56326443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:57.305804968 CEST4435632613.107.246.45192.168.2.8
                                                            Oct 26, 2024 00:56:57.306309938 CEST56326443192.168.2.813.107.246.45
                                                            Oct 26, 2024 00:56:57.306314945 CEST4435632613.107.246.45192.168.2.8
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 26, 2024 00:55:35.234644890 CEST53597971.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:35.234673023 CEST53600641.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:36.501373053 CEST53500301.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:37.146828890 CEST5204153192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:37.147078991 CEST5172453192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:37.163774967 CEST53520411.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:37.164120913 CEST53517241.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:38.604581118 CEST5815553192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:38.604895115 CEST5165653192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:38.605509043 CEST5909553192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:38.605930090 CEST5590053192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:38.611789942 CEST53581551.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:38.612257004 CEST53516561.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:38.613164902 CEST53590951.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:38.613334894 CEST53559001.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:39.680669069 CEST6540153192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:39.682184935 CEST6469953192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:39.687902927 CEST53654011.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:39.689657927 CEST53646991.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:40.194513083 CEST6234653192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:40.194869995 CEST5578353192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:40.202321053 CEST53623461.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:40.202853918 CEST53557831.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:41.420147896 CEST5466653192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:41.420562983 CEST6194253192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:41.427927017 CEST53619421.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:41.429341078 CEST53546661.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:41.447630882 CEST5121753192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:41.448215008 CEST5555353192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:41.455725908 CEST53512171.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:41.456449986 CEST53555531.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:41.471277952 CEST5857553192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:41.471772909 CEST5042853192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:41.478883982 CEST53504281.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:41.479499102 CEST53585751.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:41.684175014 CEST5527653192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:41.685334921 CEST5580253192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:41.705252886 CEST53558021.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:41.726738930 CEST53552761.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:44.785798073 CEST5359253192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:44.785953999 CEST5789653192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:44.793817997 CEST53578961.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:44.793857098 CEST53535921.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:44.943726063 CEST5130253192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:44.943926096 CEST6315253192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:44.951442003 CEST53631521.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:44.954372883 CEST53513021.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:46.136459112 CEST5204453192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:46.136625051 CEST5898453192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:55:46.144130945 CEST53520441.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:46.144768953 CEST53589841.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:55:53.836529016 CEST53492151.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:56:12.194967031 CEST138138192.168.2.8192.168.2.255
                                                            Oct 26, 2024 00:56:12.857917070 CEST53539851.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:56:17.929313898 CEST53536521.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:56:20.986390114 CEST6360453192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:20.986901045 CEST5732753192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:21.002563953 CEST53573271.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:56:21.030745029 CEST53636041.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:56:22.164824009 CEST5260753192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:22.165093899 CEST5270053192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:25.389185905 CEST5879453192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:25.413446903 CEST6000153192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:32.795424938 CEST5986053192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:32.796011925 CEST6218053192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:32.805937052 CEST53621801.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:56:33.811530113 CEST5882353192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:33.811897039 CEST6023053192.168.2.81.1.1.1
                                                            Oct 26, 2024 00:56:33.822228909 CEST53602301.1.1.1192.168.2.8
                                                            Oct 26, 2024 00:56:34.836412907 CEST53563731.1.1.1192.168.2.8
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Oct 26, 2024 00:55:37.146828890 CEST192.168.2.81.1.1.10x959cStandard query (0)fido-billinginformation.comA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:37.147078991 CEST192.168.2.81.1.1.10xc845Standard query (0)fido-billinginformation.com65IN (0x0001)false
                                                            Oct 26, 2024 00:55:38.604581118 CEST192.168.2.81.1.1.10x3446Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:38.604895115 CEST192.168.2.81.1.1.10xdc63Standard query (0)www.google.com65IN (0x0001)false
                                                            Oct 26, 2024 00:55:38.605509043 CEST192.168.2.81.1.1.10xaf5Standard query (0)img.sedoparking.comA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:38.605930090 CEST192.168.2.81.1.1.10x6787Standard query (0)img.sedoparking.com65IN (0x0001)false
                                                            Oct 26, 2024 00:55:39.680669069 CEST192.168.2.81.1.1.10x3cbcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:39.682184935 CEST192.168.2.81.1.1.10x5d7eStandard query (0)www.google.com65IN (0x0001)false
                                                            Oct 26, 2024 00:55:40.194513083 CEST192.168.2.81.1.1.10xfd5dStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:40.194869995 CEST192.168.2.81.1.1.10x58caStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.420147896 CEST192.168.2.81.1.1.10x809cStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.420562983 CEST192.168.2.81.1.1.10x3a48Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.447630882 CEST192.168.2.81.1.1.10x95ccStandard query (0)img.sedoparking.comA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.448215008 CEST192.168.2.81.1.1.10x97a6Standard query (0)img.sedoparking.com65IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.471277952 CEST192.168.2.81.1.1.10xc947Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.471772909 CEST192.168.2.81.1.1.10x8397Standard query (0)www.google.com65IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.684175014 CEST192.168.2.81.1.1.10x426cStandard query (0)fido-billinginformation.comA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.685334921 CEST192.168.2.81.1.1.10xeb3eStandard query (0)fido-billinginformation.com65IN (0x0001)false
                                                            Oct 26, 2024 00:55:44.785798073 CEST192.168.2.81.1.1.10x2f5Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:44.785953999 CEST192.168.2.81.1.1.10x5bd3Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                            Oct 26, 2024 00:55:44.943726063 CEST192.168.2.81.1.1.10x368fStandard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:44.943926096 CEST192.168.2.81.1.1.10x11edStandard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                            Oct 26, 2024 00:55:46.136459112 CEST192.168.2.81.1.1.10xa607Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:46.136625051 CEST192.168.2.81.1.1.10xe031Standard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                            Oct 26, 2024 00:56:20.986390114 CEST192.168.2.81.1.1.10xb945Standard query (0)fido-billinginformation.comA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:56:20.986901045 CEST192.168.2.81.1.1.10x13e7Standard query (0)fido-billinginformation.com65IN (0x0001)false
                                                            Oct 26, 2024 00:56:22.164824009 CEST192.168.2.81.1.1.10xdf6fStandard query (0)www.medicare.govA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:56:22.165093899 CEST192.168.2.81.1.1.10x3156Standard query (0)www.medicare.gov65IN (0x0001)false
                                                            Oct 26, 2024 00:56:25.389185905 CEST192.168.2.81.1.1.10xaeffStandard query (0)www.medicare.govA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:56:25.413446903 CEST192.168.2.81.1.1.10x2496Standard query (0)www.medicare.gov65IN (0x0001)false
                                                            Oct 26, 2024 00:56:32.795424938 CEST192.168.2.81.1.1.10xbbf7Standard query (0)gov-bam.nr-data.netA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:56:32.796011925 CEST192.168.2.81.1.1.10x6946Standard query (0)gov-bam.nr-data.net65IN (0x0001)false
                                                            Oct 26, 2024 00:56:33.811530113 CEST192.168.2.81.1.1.10x3bd9Standard query (0)gov-bam.nr-data.netA (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:56:33.811897039 CEST192.168.2.81.1.1.10xb90eStandard query (0)gov-bam.nr-data.net65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Oct 26, 2024 00:55:37.163774967 CEST1.1.1.1192.168.2.80x959cNo error (0)fido-billinginformation.com91.195.240.12A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:38.611789942 CEST1.1.1.1192.168.2.80x3446No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:38.612257004 CEST1.1.1.1192.168.2.80xdc63No error (0)www.google.com65IN (0x0001)false
                                                            Oct 26, 2024 00:55:38.613164902 CEST1.1.1.1192.168.2.80xaf5No error (0)img.sedoparking.comsedo.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:38.613164902 CEST1.1.1.1192.168.2.80xaf5No error (0)sedo.cachefly.netvip1.g5.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:38.613164902 CEST1.1.1.1192.168.2.80xaf5No error (0)vip1.g5.cachefly.net205.234.175.175A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:38.613334894 CEST1.1.1.1192.168.2.80x6787No error (0)img.sedoparking.comsedo.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:38.613334894 CEST1.1.1.1192.168.2.80x6787No error (0)sedo.cachefly.netvip1.g5.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:39.687902927 CEST1.1.1.1192.168.2.80x3cbcNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:39.689657927 CEST1.1.1.1192.168.2.80x5d7eNo error (0)www.google.com65IN (0x0001)false
                                                            Oct 26, 2024 00:55:40.202321053 CEST1.1.1.1192.168.2.80xfd5dNo error (0)syndicatedsearch.goog142.250.181.238A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.429341078 CEST1.1.1.1192.168.2.80x809cNo error (0)syndicatedsearch.goog142.250.185.206A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.455725908 CEST1.1.1.1192.168.2.80x95ccNo error (0)img.sedoparking.comsedo.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.455725908 CEST1.1.1.1192.168.2.80x95ccNo error (0)sedo.cachefly.netvip1.g5.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.455725908 CEST1.1.1.1192.168.2.80x95ccNo error (0)vip1.g5.cachefly.net205.234.175.175A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.456449986 CEST1.1.1.1192.168.2.80x97a6No error (0)img.sedoparking.comsedo.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.456449986 CEST1.1.1.1192.168.2.80x97a6No error (0)sedo.cachefly.netvip1.g5.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.478883982 CEST1.1.1.1192.168.2.80x8397No error (0)www.google.com65IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.479499102 CEST1.1.1.1192.168.2.80xc947No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:41.726738930 CEST1.1.1.1192.168.2.80x426cNo error (0)fido-billinginformation.com91.195.240.12A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:44.793857098 CEST1.1.1.1192.168.2.80x2f5No error (0)syndicatedsearch.goog142.250.186.174A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:44.951442003 CEST1.1.1.1192.168.2.80x11edNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:44.954372883 CEST1.1.1.1192.168.2.80x368fNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:44.954372883 CEST1.1.1.1192.168.2.80x368fNo error (0)googlehosted.l.googleusercontent.com142.250.186.65A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:46.144130945 CEST1.1.1.1192.168.2.80xa607No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:46.144130945 CEST1.1.1.1192.168.2.80xa607No error (0)googlehosted.l.googleusercontent.com142.250.185.129A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:46.144768953 CEST1.1.1.1192.168.2.80xe031No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:47.114571095 CEST1.1.1.1192.168.2.80xc01bNo error (0)windowsupdatebg.s.llnwi.net178.79.208.1A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:55:49.911865950 CEST1.1.1.1192.168.2.80x6e01No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:55:49.911865950 CEST1.1.1.1192.168.2.80x6e01No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:56:02.307889938 CEST1.1.1.1192.168.2.80x33bbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:56:02.307889938 CEST1.1.1.1192.168.2.80x33bbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:56:21.030745029 CEST1.1.1.1192.168.2.80xb945No error (0)fido-billinginformation.com91.195.240.12A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:56:22.190323114 CEST1.1.1.1192.168.2.80x3156No error (0)www.medicare.goviservprod.medicare.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:56:22.195374012 CEST1.1.1.1192.168.2.80xdf6fNo error (0)www.medicare.goviservprod.medicare.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:56:25.435511112 CEST1.1.1.1192.168.2.80x2496No error (0)www.medicare.goviservprod.medicare.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:56:25.449675083 CEST1.1.1.1192.168.2.80xaeffNo error (0)www.medicare.goviservprod.medicare.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:56:32.805695057 CEST1.1.1.1192.168.2.80xbbf7No error (0)gov-bam.nr-data.netgov-bam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:56:32.805937052 CEST1.1.1.1192.168.2.80x6946No error (0)gov-bam.nr-data.netgov-bam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:56:33.822228909 CEST1.1.1.1192.168.2.80xb90eNo error (0)gov-bam.nr-data.netgov-bam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:56:33.823093891 CEST1.1.1.1192.168.2.80x3bd9No error (0)gov-bam.nr-data.netgov-bam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:56:44.365240097 CEST1.1.1.1192.168.2.80x2da0No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                            Oct 26, 2024 00:56:44.365240097 CEST1.1.1.1192.168.2.80x2da0No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:56:50.424911022 CEST1.1.1.1192.168.2.80xecf0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                            Oct 26, 2024 00:56:50.424911022 CEST1.1.1.1192.168.2.80xecf0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                            • fido-billinginformation.com
                                                            • https:
                                                              • www.google.com
                                                              • img.sedoparking.com
                                                              • syndicatedsearch.goog
                                                              • afs.googleusercontent.com
                                                            • fs.microsoft.com
                                                            • otelrules.azureedge.net
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.84971091.195.240.124433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:38 UTC670OUTGET / HTTP/1.1
                                                            Host: fido-billinginformation.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:38 UTC649INHTTP/1.1 200 OK
                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Content-Type: text/html; charset=UTF-8
                                                            Date: Fri, 25 Oct 2024 22:55:38 GMT
                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                            Last-Modified: Fri, 25 Oct 2024 22:55:38 GMT
                                                            Pragma: no-cache
                                                            Server: Parking/1.0
                                                            Vary: Accept-Encoding
                                                            X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_J59o4RKb+bSZuT+dfplU3Q4M32FaHRBOb1iRZ8BXczKZazF5SI6kGgOr5RqOZrtssiatBF0O+sbzd0qgTRZSxA==
                                                            X-Cache-Miss-From: parking-697b9cf7ff-px5gg
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-10-25 22:55:38 UTC2372INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 4a 35 39 6f 34 52 4b 62 2b 62 53 5a 75 54 2b 64 66 70 6c 55 33 51 34 4d 33 32 46 61 48 52 42 4f 62 31 69 52 5a 38 42 58 63 7a 4b 5a 61 7a 46 35 53 49 36 6b 47 67 4f 72 35 52 71 4f 5a 72 74 73 73 69 61 74 42 46 30 4f
                                                            Data Ascii: 2000<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_J59o4RKb+bSZuT+dfplU3Q4M32FaHRBOb1iRZ8BXczKZazF5SI6kGgOr5RqOZrtssiatBF0O
                                                            2024-10-25 22:55:38 UTC1724INData Raw: 30 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d
                                                            Data Ascii: 00%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,html [type=button],[type=reset],[type=submit]{-webkit-appearance:button}button::-moz-focus-inner,[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-
                                                            2024-10-25 22:55:38 UTC4102INData Raw: 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 72 65 6c 61 74 65 64 6c 69 6e 6b 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 39 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 61 64 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 61 64 73 2d 2d 74 77 6f 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 37 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 77 65 62 61 72 63 68 69 76 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 68 65 61 64 65 72 7b 63 6f 6c 6f
                                                            Data Ascii: isplay:inline-block}.container-content__container-relatedlinks{margin-top:9%}.container-content__container-ads{margin-top:8%}.container-content__container-ads--twot{margin-top:7%}.container-content__webarchive{margin-top:8%}.container-content__header{colo
                                                            2024-10-25 22:55:38 UTC2INData Raw: 0d 0a
                                                            Data Ascii:
                                                            2024-10-25 22:55:38 UTC4096INData Raw: 32 30 30 30 0d 0a 72 67 65 72 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6f 6b 69 65 2d 6d 65 73 73 61 67 65 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6f 6b 69 65 2d 6d 6f 64 61 6c 2d 77 69 6e 64 6f 77 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 30 30 2c 32 30 30 2c 32 30 30 2c 2e 37 35 29 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6f 6b 69 65 2d 6d 6f 64 61
                                                            Data Ascii: 2000rger}.container-cookie-message a{color:#fff}.cookie-modal-window{position:fixed;background-color:rgba(200,200,200,.75);top:0;right:0;bottom:0;left:0;-webkit-transition:all .3s;-moz-transition:all .3s;transition:all .3s;text-align:center}.cookie-moda
                                                            2024-10-25 22:55:38 UTC4102INData Raw: 65 73 3d 22 2c 22 74 6f 6b 65 6e 22 3a 7b 22 70 61 67 65 4c 6f 61 64 65 64 22 3a 22 38 35 36 36 31 61 30 66 62 33 33 65 32 31 36 62 30 31 37 32 39 38 39 36 39 33 38 36 39 32 35 63 34 30 39 64 66 61 64 37 38 33 22 7d 7d 2c 22 67 46 65 65 64 53 45 53 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 6f 67 63 78 7a 62 48 68 61 66 57 41 69 73 43 59 7a 37 31 31 72 30 30 39 4e 4e 6b 61 6f 78 31 55 4b 42 49 6e 6c 41 54 5f 39 39 64 2d 69 79 62 30 75 65 79 77 65 5a 46 66 4d 37 48 4f 42 52 50 53 77 55 66 62 54 6a 42 42 70 55 47 30 4b 44 66 38 54 42 45 37 53 43 57 55 54 32 73 6c 33 38 63 45 61 6c 65 75 32 4d 4f 64 59 33 62 38 45 35 6a 74 59 6d 5a 76 61 66 79 39 46 4e 4d 30 32 52 46 54 61 68 56 71 47 49 45 6e 55 72 4b 57 74 4b 47 47 39 64 6a 42 73 71 5a 30 78 30 51 42 79 6f
                                                            Data Ascii: es=","token":{"pageLoaded":"85661a0fb33e216b017298969386925c409dfad783"}},"gFeedSES":{"default":"ogcxzbHhafWAisCYz711r009NNkaox1UKBInlAT_99d-iyb0ueyweZFfM7HOBRPSwUfbTjBBpUG0KDf8TBE7SCWUT2sl38cEaleu2MOdY3b8E5jtYmZvafy9FNM02RFTahVqGIEnUrKWtKGG9djBsqZ0x0QByo
                                                            2024-10-25 22:55:38 UTC2INData Raw: 0d 0a
                                                            Data Ascii:
                                                            2024-10-25 22:55:38 UTC4096INData Raw: 31 65 33 38 0d 0a 79 20 74 68 65 20 64 6f 6d 61 69 6e 20 6f 77 6e 65 72 20 75 73 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 65 64 6f 2e 63 6f 6d 2f 73 65 72 76 69 63 65 73 2f 70 61 72 6b 69 6e 67 2e 70 68 70 33 22 3e 53 65 64 6f 20 44 6f 6d 61 69 6e 20 50 61 72 6b 69 6e 67 3c 2f 61 3e 2e 20 44 69 73 63 6c 61 69 6d 65 72 3a 20 53 65 64 6f 20 6d 61 69 6e 74 61 69 6e 73 20 6e 6f 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 77 69 74 68 20 74 68 69 72 64 20 70 61 72 74 79 20 61 64 76 65 72 74 69 73 65 72 73 2e 20 52 65 66 65 72 65 6e 63 65 20 74 6f 20 61 6e 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 20 6f 72 20 74 72 61 64 65 20 6d 61 72 6b 20 69 73 20 6e 6f 74 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 53 65 64 6f
                                                            Data Ascii: 1e38y the domain owner using <a href="https://www.sedo.com/services/parking.php3">Sedo Domain Parking</a>. Disclaimer: Sedo maintains no relationship with third party advertisers. Reference to any specific service or trade mark is not controlled by Sedo
                                                            2024-10-25 22:55:38 UTC3648INData Raw: 74 68 3d 3d 3d 30 7c 7c 66 62 5f 74 6f 6b 65 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 7b 72 65 74 75 72 6e 7d 6c 65 74 20 72 65 71 75 65 73 74 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 72 65 71 75 65 73 74 2e 6f 70 65 6e 28 22 47 45 54 22 2c 66 62 2b 66 62 5f 74 6f 6b 65 6e 2b 66 62 5f 61 64 64 5f 70 61 72 61 6d 73 2c 74 72 75 65 29 3b 72 65 71 75 65 73 74 2e 73 65 6e 64 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 6c 6c 65 63 74 43 61 66 4f 62 6a 65 63 74 73 28 29 7b 6c 65 74 20 63 61 66 4f 62 6a 65 63 74 73 3d 5b 70 61 67 65 4f 70 74 69 6f 6e 73 5d 3b 63 61 66 45 6c 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 70 61 72 74 2c 69 6e 64 65 78 29 7b 69 66 28 63 61 66 45 6c 5b 69 6e 64 65 78 5d 2e 6d 65 74 61 2e 6c 61 79 6f 75 74 54
                                                            Data Ascii: th===0||fb_token.length===0){return}let request=new XMLHttpRequest;request.open("GET",fb+fb_token+fb_add_params,true);request.send()};function collectCafObjects(){let cafObjects=[pageOptions];cafEl.forEach(function(part,index){if(cafEl[index].meta.layoutT
                                                            2024-10-25 22:55:38 UTC8INData Raw: 33 0d 0a 6d 6c 3e 0d 0a
                                                            Data Ascii: 3ml>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.849714142.250.185.2284433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:39 UTC684OUTGET /adsense/domains/caf.js?abp=1&YEr3CiF6AuQqLspNobyal3ji0SyqxBLn=true HTTP/1.1
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://fido-billinginformation.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:39 UTC844INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript; charset=UTF-8
                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                            Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                            Content-Length: 153650
                                                            Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                            Expires: Fri, 25 Oct 2024 22:55:39 GMT
                                                            Cache-Control: private, max-age=3600
                                                            ETag: "8306099939284893895"
                                                            X-Content-Type-Options: nosniff
                                                            Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                            Server: sffe
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-10-25 22:55:39 UTC534INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 35 31 34 39 34 32 39 39 34 35 35 30 31 30 37 31 35 36 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 37 2c 31 37 33 30 31 34 33 39 2c 31 37 33
                                                            Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,173
                                                            2024-10-25 22:55:39 UTC1378INData Raw: 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e
                                                            Data Ascii: dDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnN
                                                            2024-10-25 22:55:39 UTC1378INData Raw: 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20
                                                            Data Ascii: !0,writable:!0,value:g})}if(a)return a;c.prototype.toString=function(){return this.qe};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array
                                                            2024-10-25 22:55:39 UTC1378INData Raw: 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67
                                                            Data Ascii: ;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.g
                                                            2024-10-25 22:55:39 UTC1378INData Raw: 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70
                                                            Data Ascii: tch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Nd(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Nd(g)};b.prototyp
                                                            2024-10-25 22:55:39 UTC1378INData Raw: 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 75 6e 63 74 69 6f 6e 28 76 29 7b 74 72 79 7b 6c 28 72 28 76 29 29 7d 63 61 74 63 68 28 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31
                                                            Data Ascii: typeof r=="function"?function(v){try{l(r(v))}catch(w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1
                                                            2024-10-25 22:55:39 UTC1378INData Raw: 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72
                                                            Data Ascii: ion c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);r
                                                            2024-10-25 22:55:39 UTC1378INData Raw: 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 70 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6b 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28
                                                            Data Ascii: l))for(h=0;h<m.length;h++){var p=m[h];if(k!==k&&p.key!==p.key||k===p.key)return{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(
                                                            2024-10-25 22:55:39 UTC1378INData Raw: 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e
                                                            Data Ascii: c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.
                                                            2024-10-25 22:55:40 UTC1378INData Raw: 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64
                                                            Data Ascii: s,b,"endsWith");b+="";c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.849713205.234.175.1754433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:39 UTC624OUTGET /templates/bg/arrows-1-colors-3.png HTTP/1.1
                                                            Host: img.sedoparking.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://fido-billinginformation.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:39 UTC540INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:55:39 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 82231
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: max-age=604800
                                                            Expires: Fri, 01 Nov 2024 22:55:39 GMT
                                                            X-CFHash: "b68c0210cadb1e12efc4557d7e49e48e"
                                                            X-CFF: B
                                                            Last-Modified: Wed, 22 Apr 2020 09:38:21 GMT
                                                            X-CF3: H
                                                            CF4Age: 684164
                                                            x-cf-tsc: 1701296608
                                                            CF4ttl: 30851836.000
                                                            X-CF2: H
                                                            Server: CFS 1124
                                                            X-CF-ReqID: 0557a16fd068a82a1cdcc8adf5de9a28
                                                            X-CF1: 11696:fU.dfw1:cf:nom:cacheN.dfw1-01:H
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:55:39 UTC15844INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0b d0 00 00 07 d0 08 06 00 00 00 90 22 56 be 00 00 01 70 69 43 43 50 69 63 63 00 00 28 91 75 91 3b 4b 03 41 14 85 bf c4 48 82 0f 2c 54 10 b1 08 18 c5 22 82 28 88 76 1a 0b 9b 20 12 15 7c 35 c9 66 93 08 d9 cd b2 9b 20 c1 56 b0 b1 08 58 88 36 be 0a ff 81 b6 82 ad 82 20 28 82 88 85 bf c0 57 23 61 bd e3 0a 11 d1 59 66 ef c7 99 39 97 99 33 e0 8f e7 35 c3 09 0c 80 61 16 ed c4 64 2c 3c bf b0 18 0e 3e 11 a0 9d 10 a3 74 27 35 c7 1a 9f 9e 8e f3 ef 78 bf c1 a7 ea 75 bf ea f5 ff be 3f 47 63 5a 77 34 f0 85 84 87 35 cb 2e 0a 8f 09 c7 57 8b 96 e2 4d e1 36 2d 97 4c 0b ef 0b 47 6d 39 a0 f0 85 d2 53 1e 3f 2a ce 7a fc aa d8 9e 4d 4c 80 5f f5 0c 67 7f 70 ea 07 6b 39 db 10 ee 13 8e 18 f9 92 f6 7d 1e 75 93 26 dd 9c 9b 91 da
                                                            Data Ascii: PNGIHDR"VpiCCPicc(u;KAH,T"(v |5f VX6 (W#aYf935ad,<>t'5xu?GcZw45.WM6-LGm9S?*zML_gpk9}u&
                                                            2024-10-25 22:55:40 UTC16384INData Raw: d7 0c 36 4b 02 00 00 1a 64 50 33 80 4d 29 00 2e d1 fb bc f8 fc df 6b df 72 d3 83 a9 98 05 ae 53 c4 75 62 80 be c4 5a ad e9 b1 2b df f4 1f f2 1b 37 cc b3 8d de 49 b0 d9 17 3f 00 00 a0 34 f7 e0 59 2b 6c 0b 9b d2 84 28 00 00 00 80 6f d8 94 26 66 d6 0c 7c ff 1e 00 00 ca cb fc 24 5d 98 69 9d df f0 b3 ed 2b 57 ff 7b ad f3 25 e7 06 bc 02 96 1c d7 46 5f ba 0d d6 94 21 70 17 3f 00 00 a0 37 f2 c9 05 e1 1e 31 00 00 00 00 c7 1c 5d 2b c8 25 01 00 00 3d d2 f1 9a 6a ff 3a d3 90 1f ff 1a c5 6c ef 85 33 ad f3 ff 36 2d e9 b2 75 9e e1 32 40 5f 11 45 1b fd 5b de f4 89 fc ba a2 8d 7e a2 07 6d f4 7d 3a 09 38 a9 bb 70 03 00 00 a7 b4 71 c1 9d 69 a3 18 00 00 00 80 a3 6b 04 d6 09 00 00 a0 4c 9a 32 44 2e cf 9e 18 1f 7d 79 ba 98 ed 5d b3 fa 71 ad f3 15 62 80 be 62 96 2e fd cb fc 6d
                                                            Data Ascii: 6KdP3M).krSubZ+7I?4Y+l(o&f|$]i+W{%F_!p?71]+%=j:l36-u2@_E[~m}:8pqikL2D.}y]qbb.m
                                                            2024-10-25 22:55:40 UTC16384INData Raw: 67 67 2a df 39 31 56 7b 72 ec 68 f9 ef 94 e9 01 00 60 69 64 f5 a7 26 76 1c 7e 4d 10 00 00 00 00 74 82 7c 16 56 de 7f eb 53 21 c5 bb a4 01 00 00 57 ee 83 dd 6b 2a f7 0e 6d a8 7e ac 77 6d 79 a8 54 ea 9f 7b 53 5f 08 51 30 34 35 05 7a 5a c6 70 a1 d8 77 ef d0 70 be ce 29 d3 bf aa 4c 0f 00 00 97 25 c5 f4 c3 53 3f 7a e1 69 49 00 00 00 00 d0 49 6a 3b 5e f8 f6 9a c7 6e bd 3e a6 78 ad 34 00 00 60 f1 ae 5b d8 69 fe e3 bd 83 67 95 e6 a1 75 28 d0 d3 92 e6 cb f4 43 f9 3a 5d a6 7f fc ed a3 e5 57 27 26 3c 08 03 00 c0 25 88 21 54 bb ea 69 ef a9 af 86 ba 34 00 00 00 00 e8 28 31 a4 ee 7d 69 ef 74 8c 5f 49 21 f4 0a 04 00 00 2e ee ba 9e 9e ca bd eb 36 54 3f de 9f 97 e6 0b 4a f3 b4 34 05 7a 5a de b9 3b d3 4f 55 fe 32 df 99 fe ed a3 e5 bf 55 a6 07 00 80 f3 2b a4 fd 63 9f 7d 71
                                                            Data Ascii: gg*91V{rh`id&v~Mt|VS!Wk*m~wmyT{S_Q045zZpwp)L%S?ziIIj;^n>x4`[igu(C:]W'&<%!Ti4(1}it_I!.6T?J4zZ;OU2U+c}q
                                                            2024-10-25 22:55:40 UTC16384INData Raw: 80 b9 72 f8 81 df fe f6 b0 19 00 00 00 00 00 b8 d0 d9 b3 63 e7 c7 00 00 c0 9c 10 d0 03 00 00 b3 2e 85 d0 3b 3a 38 e8 06 21 00 00 00 00 00 2e 2b 3f 43 ce cf 92 2d 01 00 00 cc 36 01 3d 00 00 30 ab 52 08 59 1a 1b db be be a7 67 c8 1a 00 00 00 00 00 5c 4e 7e 86 9c 9f 25 e7 67 ca d6 00 00 00 66 93 80 1e 00 00 98 ed 17 1d 7b 1e 3c 70 e0 23 4b 00 00 00 00 00 70 35 f9 59 72 7e a6 6c 09 00 00 60 36 09 e8 01 00 80 d9 13 e3 87 ff f6 ad 6f ed 37 04 00 00 00 00 00 13 f1 9f f7 ee dd 97 9f 2d 5b 02 00 00 98 2d 02 7a 00 00 60 56 a4 18 4b a3 0b 17 ee e8 ec ec f4 76 bb 00 00 00 00 00 4c 48 0c 21 8d 0e 0c ec c8 cf 98 ad 01 00 00 cc 06 01 3d 00 00 30 2b 62 a1 b0 6b fd ee dd 7d 96 00 00 00 00 00 60 32 d6 f7 f4 f4 c5 b1 b1 5d 96 00 00 00 66 83 80 1e 00 00 98 79 31 f6 3c d0 dd
                                                            Data Ascii: rc.;:8!.+?C-6=0RYg\N~%gf{<p#Kp5Yr~l`6o7-[-z`VKvLH!=0+bk}`2]fy1<
                                                            2024-10-25 22:55:40 UTC16384INData Raw: 4d 37 fa d3 5c c7 ae f3 ff f6 cf fe e2 f3 5d e7 27 fd 84 8c 22 17 c7 87 7e b1 ba 68 30 0f 00 b7 1d 5e 7e fa b3 9f 1f fe d1 ef bd fc da cf 15 03 00 00 00 00 00 60 6c bf f9 f2 9b ef 5f de ff b9 7f 78 fc 77 3c aa 01 c0 34 72 dd 37 66 d7 35 39 9f 16 a6 ef 86 9f b5 cf f6 67 ef e3 97 fe e0 7f fe 85 5f 39 66 e5 bf ee 46 9f 7f f4 ff 7e f9 27 3f f8 d3 6f bd fc 64 b0 ae f3 51 f8 69 c9 e1 6f 75 56 be c7 5d 26 1f ee cf 9a 28 f9 e0 01 c0 03 7f 08 1f fe d9 ef fd f7 5f ff 5f 0a 01 00 00 00 00 00 50 c3 f7 7e f4 b7 7f 7c fc 77 3c 2a 01 c0 50 c2 46 ce c9 72 35 de e6 20 b3 f0 7d 8b 4d 0e bb a6 63 56 fe 5f fd f0 5b 2f 7f fc 7f ff fc 8f e3 37 fe ea 97 5f be bc ff f0 83 c3 b9 df 7e 7f 79 a0 f7 6f de 74 b8 fa de f7 0b c7 fd 7a a8 c3 b5 5f 7e 74 ec c3 d7 bf f2 fe ca a6 2e bc ed
                                                            Data Ascii: M7\]'"~h0^~`l_xw<4r7f59g_9fF~'?odQiouV]&(__P~|w<*PFr5 }McV_[/7_~yotz_~t.
                                                            2024-10-25 22:55:40 UTC851INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            Data Ascii:


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.84970991.195.240.124433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:41 UTC942OUTGET /search/tsc.php?ses=ogc2JbZRFpDSVJ61zGbTZXhUqcnqnwExt1-53M1f1673Vf6oryAIN1ZhMliaXEdQeucdm3KIMwYe52qxXOcdtui7N0I_6JB4apxQb0FEjjrYSNC8nB7_B1lOBT7av7ixD5ISTO6t2v-M8eoFjpcPQXaOgSx4DxPA1rjJj3LjNEOt2wjXUuwoAebM7GgKzhe7-o07OUsaQceTlmRzB72XeHYm2hbVxXiVWXakjXhMXw13fpwngkJPHpWLummpcb3HxciZjYEB2Q9PLni3xGLLibbNMv7YDwaY4S6ApcJ57z0RluiOSyby41s63yImnfgGMot14N4esKUsKhx0_HNC51a6sPf7h8QkOa76arHqiiCMh3e3Cb9L4V5Evb97gMq&cv=2 HTTP/1.1
                                                            Host: fido-billinginformation.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://fido-billinginformation.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:41 UTC200INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            Content-Type: text/html; charset=UTF-8
                                                            Date: Fri, 25 Oct 2024 22:55:41 GMT
                                                            Server: Parking/1.0
                                                            X-Cache-Miss-From: parking-697b9cf7ff-jq5z8
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.849720205.234.175.1754433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:42 UTC377OUTGET /templates/bg/arrows-1-colors-3.png HTTP/1.1
                                                            Host: img.sedoparking.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:42 UTC540INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 82231
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: max-age=604800
                                                            Expires: Fri, 01 Nov 2024 22:55:42 GMT
                                                            X-CFHash: "b68c0210cadb1e12efc4557d7e49e48e"
                                                            X-CFF: B
                                                            Last-Modified: Wed, 22 Apr 2020 09:38:21 GMT
                                                            X-CF3: H
                                                            CF4Age: 684164
                                                            x-cf-tsc: 1701296608
                                                            CF4ttl: 30851836.000
                                                            X-CF2: H
                                                            Server: CFS 1124
                                                            X-CF-ReqID: 69d59b97d60bfda262478b91ff3b36c4
                                                            X-CF1: 11696:fS.dfw1:cf:nom:cacheN.dfw1-01:H
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:55:42 UTC15844INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0b d0 00 00 07 d0 08 06 00 00 00 90 22 56 be 00 00 01 70 69 43 43 50 69 63 63 00 00 28 91 75 91 3b 4b 03 41 14 85 bf c4 48 82 0f 2c 54 10 b1 08 18 c5 22 82 28 88 76 1a 0b 9b 20 12 15 7c 35 c9 66 93 08 d9 cd b2 9b 20 c1 56 b0 b1 08 58 88 36 be 0a ff 81 b6 82 ad 82 20 28 82 88 85 bf c0 57 23 61 bd e3 0a 11 d1 59 66 ef c7 99 39 97 99 33 e0 8f e7 35 c3 09 0c 80 61 16 ed c4 64 2c 3c bf b0 18 0e 3e 11 a0 9d 10 a3 74 27 35 c7 1a 9f 9e 8e f3 ef 78 bf c1 a7 ea 75 bf ea f5 ff be 3f 47 63 5a 77 34 f0 85 84 87 35 cb 2e 0a 8f 09 c7 57 8b 96 e2 4d e1 36 2d 97 4c 0b ef 0b 47 6d 39 a0 f0 85 d2 53 1e 3f 2a ce 7a fc aa d8 9e 4d 4c 80 5f f5 0c 67 7f 70 ea 07 6b 39 db 10 ee 13 8e 18 f9 92 f6 7d 1e 75 93 26 dd 9c 9b 91 da
                                                            Data Ascii: PNGIHDR"VpiCCPicc(u;KAH,T"(v |5f VX6 (W#aYf935ad,<>t'5xu?GcZw45.WM6-LGm9S?*zML_gpk9}u&
                                                            2024-10-25 22:55:42 UTC16384INData Raw: d7 0c 36 4b 02 00 00 1a 64 50 33 80 4d 29 00 2e d1 fb bc f8 fc df 6b df 72 d3 83 a9 98 05 ae 53 c4 75 62 80 be c4 5a ad e9 b1 2b df f4 1f f2 1b 37 cc b3 8d de 49 b0 d9 17 3f 00 00 a0 34 f7 e0 59 2b 6c 0b 9b d2 84 28 00 00 00 80 6f d8 94 26 66 d6 0c 7c ff 1e 00 00 ca cb fc 24 5d 98 69 9d df f0 b3 ed 2b 57 ff 7b ad f3 25 e7 06 bc 02 96 1c d7 46 5f ba 0d d6 94 21 70 17 3f 00 00 a0 37 f2 c9 05 e1 1e 31 00 00 00 00 c7 1c 5d 2b c8 25 01 00 00 3d d2 f1 9a 6a ff 3a d3 90 1f ff 1a c5 6c ef 85 33 ad f3 ff 36 2d e9 b2 75 9e e1 32 40 5f 11 45 1b fd 5b de f4 89 fc ba a2 8d 7e a2 07 6d f4 7d 3a 09 38 a9 bb 70 03 00 00 a7 b4 71 c1 9d 69 a3 18 00 00 00 80 a3 6b 04 d6 09 00 00 a0 4c 9a 32 44 2e cf 9e 18 1f 7d 79 ba 98 ed 5d b3 fa 71 ad f3 15 62 80 be 62 96 2e fd cb fc 6d
                                                            Data Ascii: 6KdP3M).krSubZ+7I?4Y+l(o&f|$]i+W{%F_!p?71]+%=j:l36-u2@_E[~m}:8pqikL2D.}y]qbb.m
                                                            2024-10-25 22:55:42 UTC16384INData Raw: 67 67 2a df 39 31 56 7b 72 ec 68 f9 ef 94 e9 01 00 60 69 64 f5 a7 26 76 1c 7e 4d 10 00 00 00 00 74 82 7c 16 56 de 7f eb 53 21 c5 bb a4 01 00 00 57 ee 83 dd 6b 2a f7 0e 6d a8 7e ac 77 6d 79 a8 54 ea 9f 7b 53 5f 08 51 30 34 35 05 7a 5a c6 70 a1 d8 77 ef d0 70 be ce 29 d3 bf aa 4c 0f 00 00 97 25 c5 f4 c3 53 3f 7a e1 69 49 00 00 00 00 d0 49 6a 3b 5e f8 f6 9a c7 6e bd 3e a6 78 ad 34 00 00 60 f1 ae 5b d8 69 fe e3 bd 83 67 95 e6 a1 75 28 d0 d3 92 e6 cb f4 43 f9 3a 5d a6 7f fc ed a3 e5 57 27 26 3c 08 03 00 c0 25 88 21 54 bb ea 69 ef a9 af 86 ba 34 00 00 00 00 e8 28 31 a4 ee 7d 69 ef 74 8c 5f 49 21 f4 0a 04 00 00 2e ee ba 9e 9e ca bd eb 36 54 3f de 9f 97 e6 0b 4a f3 b4 34 05 7a 5a de b9 3b d3 4f 55 fe 32 df 99 fe ed a3 e5 bf 55 a6 07 00 80 f3 2b a4 fd 63 9f 7d 71
                                                            Data Ascii: gg*91V{rh`id&v~Mt|VS!Wk*m~wmyT{S_Q045zZpwp)L%S?ziIIj;^n>x4`[igu(C:]W'&<%!Ti4(1}it_I!.6T?J4zZ;OU2U+c}q
                                                            2024-10-25 22:55:42 UTC16384INData Raw: 80 b9 72 f8 81 df fe f6 b0 19 00 00 00 00 00 b8 d0 d9 b3 63 e7 c7 00 00 c0 9c 10 d0 03 00 00 b3 2e 85 d0 3b 3a 38 e8 06 21 00 00 00 00 00 2e 2b 3f 43 ce cf 92 2d 01 00 00 cc 36 01 3d 00 00 30 ab 52 08 59 1a 1b db be be a7 67 c8 1a 00 00 00 00 00 5c 4e 7e 86 9c 9f 25 e7 67 ca d6 00 00 00 66 93 80 1e 00 00 98 ed 17 1d 7b 1e 3c 70 e0 23 4b 00 00 00 00 00 70 35 f9 59 72 7e a6 6c 09 00 00 60 36 09 e8 01 00 80 d9 13 e3 87 ff f6 ad 6f ed 37 04 00 00 00 00 00 13 f1 9f f7 ee dd 97 9f 2d 5b 02 00 00 98 2d 02 7a 00 00 60 56 a4 18 4b a3 0b 17 ee e8 ec ec f4 76 bb 00 00 00 00 00 4c 48 0c 21 8d 0e 0c ec c8 cf 98 ad 01 00 00 cc 06 01 3d 00 00 30 2b 62 a1 b0 6b fd ee dd 7d 96 00 00 00 00 00 60 32 d6 f7 f4 f4 c5 b1 b1 5d 96 00 00 00 66 83 80 1e 00 00 98 79 31 f6 3c d0 dd
                                                            Data Ascii: rc.;:8!.+?C-6=0RYg\N~%gf{<p#Kp5Yr~l`6o7-[-z`VKvLH!=0+bk}`2]fy1<
                                                            2024-10-25 22:55:42 UTC16384INData Raw: 4d 37 fa d3 5c c7 ae f3 ff f6 cf fe e2 f3 5d e7 27 fd 84 8c 22 17 c7 87 7e b1 ba 68 30 0f 00 b7 1d 5e 7e fa b3 9f 1f fe d1 ef bd fc da cf 15 03 00 00 00 00 00 60 6c bf f9 f2 9b ef 5f de ff b9 7f 78 fc 77 3c aa 01 c0 34 72 dd 37 66 d7 35 39 9f 16 a6 ef 86 9f b5 cf f6 67 ef e3 97 fe e0 7f fe 85 5f 39 66 e5 bf ee 46 9f 7f f4 ff 7e f9 27 3f f8 d3 6f bd fc 64 b0 ae f3 51 f8 69 c9 e1 6f 75 56 be c7 5d 26 1f ee cf 9a 28 f9 e0 01 c0 03 7f 08 1f fe d9 ef fd f7 5f ff 5f 0a 01 00 00 00 00 00 50 c3 f7 7e f4 b7 7f 7c fc 77 3c 2a 01 c0 50 c2 46 ce c9 72 35 de e6 20 b3 f0 7d 8b 4d 0e bb a6 63 56 fe 5f fd f0 5b 2f 7f fc 7f ff fc 8f e3 37 fe ea 97 5f be bc ff f0 83 c3 b9 df 7e 7f 79 a0 f7 6f de 74 b8 fa de f7 0b c7 fd 7a a8 c3 b5 5f 7e 74 ec c3 d7 bf f2 fe ca a6 2e bc ed
                                                            Data Ascii: M7\]'"~h0^~`l_xw<4r7f59g_9fF~'?odQiouV]&(__P~|w<*PFr5 }McV_[/7_~yotz_~t.
                                                            2024-10-25 22:55:42 UTC851INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            Data Ascii:


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.849718142.250.185.2064433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:42 UTC1546OUTGET /afs/ads?adsafe=low&adtest=off&psid=6267031743&channel=exp-0051%2Cauxa-control-1%2C8810114&client=dp-sedo80_3ph&r=m&hl=en&ivt=1&rpbu=https%3A%2F%2Ffido-billinginformation.com%2Fcaf%2F%3Fses%3DY3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&type=3&uiopt=false&swp=as-drid-2383353299994854&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=r6&nocache=1931729896940127&num=0&output=afd_ads&domain_name=fido-billinginformation.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1729896940130&u_w=1280&u_h=1024&biw=1263&bih=907&psw=1263&psh=1069&frm=0&uio=-&cont=rb-default&drt=0&jsid=caf&nfp=1&jsv=688160506&rurl=https%3A%2F%2Ffido-billinginformation.com%2F HTTP/1.1
                                                            Host: syndicatedsearch.goog
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: iframe
                                                            Referer: https://fido-billinginformation.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:42 UTC807INHTTP/1.1 200 OK
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Disposition: inline
                                                            Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                            Expires: Fri, 25 Oct 2024 22:55:42 GMT
                                                            Cache-Control: private, max-age=3600
                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_jL7FTh6U-yFskoGCnJunw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                            Server: gws
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Accept-Ranges: none
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-10-25 22:55:42 UTC571INData Raw: 35 32 66 61 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                            Data Ascii: 52fa<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 69 67 68 74 3a 31 30 30 25 3b 7d 2e 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a
                                                            Data Ascii: ight:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 65 3a 31 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 2e 6d 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e
                                                            Data Ascii: e:1; max-width: 100%;}.m_{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inlin
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c
                                                            Data Ascii: ign:start; -webkit-align-items:flex-start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-al
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 31 30 32 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 30 70 78 3b 7d 2e 73 69 31 32 38 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b
                                                            Data Ascii: 3{margin-left:10px;margin-right:10px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si102{border-radius:15px;height:30px;width:0px;}.si128{height:1px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webk
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 20 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 22 20 64 61 74 61 2d 61 64 2d 63 6f 6e 74 61 69 6e 65 72 3d 22 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 72 73 73 41 74 74 72 43 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69
                                                            Data Ascii: flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;-ms-flex-wrap:wrap; -webkit-flex-wrap:wrap; flex-wrap:wrap;" data-ad-container="1"><div class="i_ div rssAttrContainer" style="-ms-flex-direction:row; -webki
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 36 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e
                                                            Data Ascii: ; align-items:center;"><div class="i_ div si69" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:center; -webkit-box-pack:center; -webkit-justify-content:center; justify-content:cen
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 30 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 69 64 6f 2d 62 69 6c 6c 69 6e 67 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 63 6f 6d 2f 63 61 66 2f 3f 73 65 73 3d 59 33 4a 6c 50 54 45 33 4d 6a 6b 34 4f 54 59 35 4d 7a 67 6d 64 47 4e 70 5a 44 31 6d 61 57 52 76 4c 57 4a 70 62 47 78 70 62 6d 64 70 62 6d 5a 76 63 6d 31 68 64 47 6c 76 62 69 35 6a 62 32 30 32 4e 7a 46 6a 4d 6a 46 6c 59 54 4d 77 4e 7a 49 35 4e 69 34 7a 4d 7a
                                                            Data Ascii: 01" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><a href="https://fido-billinginformation.com/caf/?ses=Y3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMz
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 64 69 76 20 71 5f 20 73 69 31 30 32 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 66 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 61 64 5f 69 63 6f 6e 73 2f 73 74 61 6e 64 61 72 64 2f 70 75 62 6c 69 73 68 65 72 5f 69 63 6f 6e 5f 69 6d 61 67 65 2f 73 65 61 72 63 68 2e 73 76 67 3f 63 3d 25 32 33 31 39 36 37 64 32 22 20 61 6c 74 3d 22 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 63 6c 61 73 73 3d 22 69 6d 67 22 3e 3c 2f 64 69 76 3e 3c 2f 64
                                                            Data Ascii: bkit-flex-direction:row; flex-direction:row;"><div aria-hidden="true" tabindex="-1" class="div q_ si102"><img src="https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%231967d2" alt="" loading="lazy" class="img"></div></d
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 6a 5f 70 44 6a 43 67 58 45 78 47 33 39 51 45 4a 6b 5a 78 5f 61 42 75 44 6b 47 6f 6c 47 5a 4f 72 35 6c 39 44 68 75 52 74 35 5a 42 49 39 36 52 48 6a 53 44 34 2d 7a 39 76 69 56 36 39 51 59 32 43 64 59 4b 68 6b 50 56 5a 65 4f 45 49 45 32 47 48 6e 49 65 73 64 67 65 70 4d 30 72 41 78 33 6a 68 46 7a 49 7a 71 30 4a 48 56 48 31 69 38 67 6e 4a 2d 69 39 6b 55 5f 5a 63 43 5a 32 68 67 5a 71 37 6b 77 26 61 6d 70 3b 70 63 73 61 3d 66 61 6c 73 65 22 20 64 61 74 61 2d 6e 62 3d 22 30 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 20 63 6c 61 73 73 3d 22 69 5f 20 61 20 73 69 31 34 34 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d
                                                            Data Ascii: j_pDjCgXExG39QEJkZx_aBuDkGolGZOr5l9DhuRt5ZBI96RHjSD4-z9viV69QY2CdYKhkPVZeOEIE2GHnIesdgepM0rAx3jhFzIzq0JHVH1i8gnJ-i9kU_ZcCZ2hgZq7kw&amp;pcsa=false" data-nb="0" target="_top" class="i_ a si144" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.849721142.250.185.1004433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:42 UTC497OUTGET /adsense/domains/caf.js?abp=1&YEr3CiF6AuQqLspNobyal3ji0SyqxBLn=true HTTP/1.1
                                                            Host: www.google.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:42 UTC844INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript; charset=UTF-8
                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                            Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                            Content-Length: 153659
                                                            Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                            Expires: Fri, 25 Oct 2024 22:55:42 GMT
                                                            Cache-Control: private, max-age=3600
                                                            ETag: "8765388141930844296"
                                                            X-Content-Type-Options: nosniff
                                                            Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                            Server: sffe
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-10-25 22:55:42 UTC534INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 35 31 34 39 34 32 39 39 34 35 35 30 31 30 37 31 35 36 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 33 2c 31 37 33 30 31 34 33 31 2c 31 37 33
                                                            Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301431,173
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 65 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58
                                                            Data Ascii: erProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZX
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49
                                                            Data Ascii: igurable:!0,writable:!0,value:g})}if(a)return a;c.prototype.toString=function(){return this.qe};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array I
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64
                                                            Data Ascii: proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 3b 62
                                                            Data Ascii: lse{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Nd(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Nd(g)};b
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 75 6e 63 74 69 6f 6e 28 76 29 7b 74 72 79 7b 6c 28 72 28 76 29 29 7d 63 61 74 63 68 28 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e
                                                            Data Ascii: ){return typeof r=="function"?function(v){try{l(r(v))}catch(w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d
                                                            Data Ascii: ])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 26 73 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 70 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6b 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c
                                                            Data Ascii: &sa(h[0],l))for(h=0;h<m.length;h++){var p=m[h];if(k!==k&&p.key!==p.key||k===p.key)return{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29
                                                            Data Ascii: ){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries()
                                                            2024-10-25 22:55:42 UTC1378INData Raw: 20 64 3d 78 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53
                                                            Data Ascii: d=xa(this,b,"endsWith");b+="";c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof S


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.849717184.28.90.27443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:42 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-10-25 22:55:42 UTC467INHTTP/1.1 200 OK
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            Content-Type: application/octet-stream
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            Server: ECAcc (lpl/EF70)
                                                            X-CID: 11
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-weu-z1
                                                            Cache-Control: public, max-age=150560
                                                            Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                            Connection: close
                                                            X-CID: 2


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.84972291.195.240.124433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:42 UTC758OUTGET /search/tsc.php?ses=ogc2JbZRFpDSVJ61zGbTZXhUqcnqnwExt1-53M1f1673Vf6oryAIN1ZhMliaXEdQeucdm3KIMwYe52qxXOcdtui7N0I_6JB4apxQb0FEjjrYSNC8nB7_B1lOBT7av7ixD5ISTO6t2v-M8eoFjpcPQXaOgSx4DxPA1rjJj3LjNEOt2wjXUuwoAebM7GgKzhe7-o07OUsaQceTlmRzB72XeHYm2hbVxXiVWXakjXhMXw13fpwngkJPHpWLummpcb3HxciZjYEB2Q9PLni3xGLLibbNMv7YDwaY4S6ApcJ57z0RluiOSyby41s63yImnfgGMot14N4esKUsKhx0_HNC51a6sPf7h8QkOa76arHqiiCMh3e3Cb9L4V5Evb97gMq&cv=2 HTTP/1.1
                                                            Host: fido-billinginformation.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:42 UTC200INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            Content-Type: text/html; charset=UTF-8
                                                            Date: Fri, 25 Oct 2024 22:55:42 GMT
                                                            Server: Parking/1.0
                                                            X-Cache-Miss-From: parking-697b9cf7ff-27z2s
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.849724184.28.90.27443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            Accept-Encoding: identity
                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                            Range: bytes=0-2147483646
                                                            User-Agent: Microsoft BITS/7.8
                                                            Host: fs.microsoft.com
                                                            2024-10-25 22:55:43 UTC515INHTTP/1.1 200 OK
                                                            ApiVersion: Distribute 1.1
                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                            Content-Type: application/octet-stream
                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                            Server: ECAcc (lpl/EF06)
                                                            X-CID: 11
                                                            X-Ms-ApiVersion: Distribute 1.2
                                                            X-Ms-Region: prod-weu-z1
                                                            Cache-Control: public, max-age=150559
                                                            Date: Fri, 25 Oct 2024 22:55:43 GMT
                                                            Content-Length: 55
                                                            Connection: close
                                                            X-CID: 2
                                                            2024-10-25 22:55:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.849725142.250.185.2064433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:44 UTC555OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                            Host: syndicatedsearch.goog
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://syndicatedsearch.goog/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:44 UTC844INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript; charset=UTF-8
                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                            Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                            Content-Length: 153666
                                                            Date: Fri, 25 Oct 2024 22:55:44 GMT
                                                            Expires: Fri, 25 Oct 2024 22:55:44 GMT
                                                            Cache-Control: private, max-age=3600
                                                            ETag: "8300707444374568738"
                                                            X-Content-Type-Options: nosniff
                                                            Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                            Server: sffe
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-10-25 22:55:44 UTC534INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 35 31 34 39 34 32 39 39 34 35 35 30 31 30 37 31 35 36 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31
                                                            Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301
                                                            2024-10-25 22:55:44 UTC1378INData Raw: 75 73 65 53 65 72 76 65 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78
                                                            Data Ascii: useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyx
                                                            2024-10-25 22:55:44 UTC1378INData Raw: 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22
                                                            Data Ascii: ",{configurable:!0,writable:!0,value:g})}if(a)return a;c.prototype.toString=function(){return this.qe};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="
                                                            2024-10-25 22:55:44 UTC1378INData Raw: 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73
                                                            Data Ascii: b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties
                                                            2024-10-25 22:55:44 UTC1378INData Raw: 66 67 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4e
                                                            Data Ascii: fg(g);else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Nd(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.N
                                                            2024-10-25 22:55:44 UTC1378INData Raw: 6e 20 6b 28 72 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 75 6e 63 74 69 6f 6e 28 76 29 7b 74 72 79 7b 6c 28 72 28 76 29 29 7d 63 61 74 63 68 28 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77
                                                            Data Ascii: n k(r,t){return typeof r=="function"?function(v){try{l(r(v))}catch(w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){sw
                                                            2024-10-25 22:55:44 UTC1378INData Raw: 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e
                                                            Data Ascii: [0],l[1])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExten
                                                            2024-10-25 22:55:44 UTC1378INData Raw: 5d 3b 69 66 28 6d 26 26 73 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 70 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6b 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b
                                                            Data Ascii: ];if(m&&sa(h[0],l))for(h=0;h<m.length;h++){var p=m[h];if(k!==k&&p.key!==p.key||k===p.key)return{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k
                                                            2024-10-25 22:55:44 UTC1378INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e
                                                            Data Ascii: nction(){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.en
                                                            2024-10-25 22:55:44 UTC1378INData Raw: 2c 63 29 7b 76 61 72 20 64 3d 78 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61
                                                            Data Ascii: ,c){var d=xa(this,b,"endsWith");b+="";c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d insta


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.849727142.250.186.1744433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:45 UTC373OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                            Host: syndicatedsearch.goog
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:45 UTC845INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript; charset=UTF-8
                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                            Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                            Content-Length: 153657
                                                            Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                            Expires: Fri, 25 Oct 2024 22:55:45 GMT
                                                            Cache-Control: private, max-age=3600
                                                            ETag: "10473619114695443187"
                                                            X-Content-Type-Options: nosniff
                                                            Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                            Server: sffe
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-10-25 22:55:45 UTC533INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 35 31 34 39 34 32 39 39 34 35 35 30 31 30 37 31 35 36 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31
                                                            Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301
                                                            2024-10-25 22:55:45 UTC1378INData Raw: 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51
                                                            Data Ascii: rProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQ
                                                            2024-10-25 22:55:45 UTC1378INData Raw: 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e
                                                            Data Ascii: gurable:!0,writable:!0,value:g})}if(a)return a;c.prototype.toString=function(){return this.qe};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array In
                                                            2024-10-25 22:55:45 UTC1378INData Raw: 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d
                                                            Data Ascii: roto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=
                                                            2024-10-25 22:55:45 UTC1378INData Raw: 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 3b 62 2e
                                                            Data Ascii: se{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Nd(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Nd(g)};b.
                                                            2024-10-25 22:55:45 UTC1378INData Raw: 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 75 6e 63 74 69 6f 6e 28 76 29 7b 74 72 79 7b 6c 28 72 28 76 29 29 7d 63 61 74 63 68 28 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42
                                                            Data Ascii: {return typeof r=="function"?function(v){try{l(r(v))}catch(w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B
                                                            2024-10-25 22:55:45 UTC1378INData Raw: 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29
                                                            Data Ascii: )}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)
                                                            2024-10-25 22:55:45 UTC1378INData Raw: 73 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 70 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6b 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74
                                                            Data Ascii: sa(h[0],l))for(h=0;h<m.length;h++){var p=m[h];if(k!==k&&p.key!==p.key||k===p.key)return{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,t
                                                            2024-10-25 22:55:45 UTC1378INData Raw: 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c
                                                            Data Ascii: {return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),
                                                            2024-10-25 22:55:46 UTC1378INData Raw: 64 3d 78 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74
                                                            Data Ascii: d=xa(this,b,"endsWith");b+="";c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof St


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.849728205.234.175.1754433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:45 UTC619OUTGET /templates/logos/sedo_logo.png HTTP/1.1
                                                            Host: img.sedoparking.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://fido-billinginformation.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:45 UTC535INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 15086
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: max-age=604800
                                                            Expires: Fri, 01 Nov 2024 22:55:45 GMT
                                                            X-CFHash: "def00c11b1596db4efee6a9fbe64fc27"
                                                            X-CFF: B
                                                            Last-Modified: Mon, 11 Jan 2021 07:44:34 GMT
                                                            X-CF3: H
                                                            CF4Age: 0
                                                            x-cf-tsc: 1699742193
                                                            CF4ttl: 31536000.000
                                                            X-CF2: H
                                                            Server: CFS 1124
                                                            X-CF-ReqID: 09f0dcc74fd4624ee484f1ebaf9c117d
                                                            X-CF1: 11696:fT.dfw1:cf:nom:cacheN.dfw1-01:H
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:55:45 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 40 04 01 8e 40 03 04 8e 40 03 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 40 03 04 8b 41 07 11 8d 41 04 20 8d 41 04 20 8d 41 04 20 8e 41 03 2e 8d 41 04 20 8d 41 04 20 8b 41 07 11 8e 40 03 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 40 04 01 8e 40 03 04 8f 40 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            Data Ascii: 00 %6 % h6(0` $@@@@AA A A A.A A A@@@@


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.849729142.250.186.654433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:45 UTC744OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%231967d2 HTTP/1.1
                                                            Host: afs.googleusercontent.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://syndicatedsearch.goog/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:46 UTC788INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Content-Type: image/svg+xml
                                                            Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                            Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                            Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                            Content-Length: 391
                                                            Date: Fri, 25 Oct 2024 22:55:45 GMT
                                                            Expires: Sat, 26 Oct 2024 21:55:45 GMT
                                                            Cache-Control: public, max-age=82800
                                                            Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                            X-Content-Type-Options: nosniff
                                                            Server: sffe
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-10-25 22:55:46 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 31 39 36 37 64 32 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                            Data Ascii: <svg fill='#1967d2' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.849730142.250.186.654433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:45 UTC745OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                            Host: afs.googleusercontent.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://syndicatedsearch.goog/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:46 UTC799INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                            Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                            Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                            Content-Length: 200
                                                            X-Content-Type-Options: nosniff
                                                            Server: sffe
                                                            X-XSS-Protection: 0
                                                            Date: Fri, 25 Oct 2024 21:20:54 GMT
                                                            Expires: Sat, 26 Oct 2024 20:20:54 GMT
                                                            Cache-Control: public, max-age=82800
                                                            Age: 5691
                                                            Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                            Content-Type: image/svg+xml
                                                            Vary: Accept-Encoding
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-10-25 22:55:46 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                            Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.849732205.234.175.1754433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:46 UTC372OUTGET /templates/logos/sedo_logo.png HTTP/1.1
                                                            Host: img.sedoparking.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:47 UTC535INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:55:46 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 15086
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: max-age=604800
                                                            Expires: Fri, 01 Nov 2024 22:55:46 GMT
                                                            X-CFHash: "def00c11b1596db4efee6a9fbe64fc27"
                                                            X-CFF: B
                                                            Last-Modified: Mon, 11 Jan 2021 07:44:34 GMT
                                                            X-CF3: H
                                                            CF4Age: 0
                                                            x-cf-tsc: 1699742193
                                                            CF4ttl: 31536000.000
                                                            X-CF2: H
                                                            Server: CFS 1124
                                                            X-CF-ReqID: 846c6875b37a8ba85ba3b653e9f02e38
                                                            X-CF1: 11696:fQ.dfw1:cf:nom:cacheN.dfw1-01:H
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:55:47 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 40 04 01 8e 40 03 04 8e 40 03 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 40 03 04 8b 41 07 11 8d 41 04 20 8d 41 04 20 8d 41 04 20 8e 41 03 2e 8d 41 04 20 8d 41 04 20 8b 41 07 11 8e 40 03 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 40 04 01 8e 40 03 04 8f 40 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                            Data Ascii: 00 %6 % h6(0` $@@@@AA A A A.A A A@@@@


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.849733142.250.185.1294433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:47 UTC503OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%231967d2 HTTP/1.1
                                                            Host: afs.googleusercontent.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:47 UTC788INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Content-Type: image/svg+xml
                                                            Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                            Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                            Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                            Content-Length: 391
                                                            Date: Fri, 25 Oct 2024 22:55:47 GMT
                                                            Expires: Sat, 26 Oct 2024 21:55:47 GMT
                                                            Cache-Control: public, max-age=82800
                                                            Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                            X-Content-Type-Options: nosniff
                                                            Server: sffe
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-10-25 22:55:47 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 31 39 36 37 64 32 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                            Data Ascii: <svg fill='#1967d2' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.849734142.250.185.1294433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:47 UTC504OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                            Host: afs.googleusercontent.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlaHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:55:47 UTC800INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                            Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                            Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                            Content-Length: 200
                                                            X-Content-Type-Options: nosniff
                                                            Server: sffe
                                                            X-XSS-Protection: 0
                                                            Date: Fri, 25 Oct 2024 17:06:23 GMT
                                                            Expires: Sat, 26 Oct 2024 16:06:23 GMT
                                                            Cache-Control: public, max-age=82800
                                                            Age: 20964
                                                            Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                            Content-Type: image/svg+xml
                                                            Vary: Accept-Encoding
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-10-25 22:55:47 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                            Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.84974191.195.240.124433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:55:59 UTC1271OUTGET /caf/?ses=Y3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&query=Medicare+Insurance+Plans&afdToken=ChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I&pcsa=false&nb=0&nm=5&nx=159&ny=79&is=341x1057&clkt=1 HTTP/1.1
                                                            Host: fido-billinginformation.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: document
                                                            Referer: https://syndicatedsearch.goog/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: __gsas=ID=bf4f8137b5f04512:T=1729896942:RT=1729896942:S=ALNI_MYO8DGnLjUjmTFC5cRAZuvRvrF14w
                                                            2024-10-25 22:55:59 UTC649INHTTP/1.1 200 OK
                                                            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                            Content-Type: text/html; charset=UTF-8
                                                            Date: Fri, 25 Oct 2024 22:55:59 GMT
                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                            Last-Modified: Fri, 25 Oct 2024 22:55:59 GMT
                                                            Pragma: no-cache
                                                            Server: Parking/1.0
                                                            Vary: Accept-Encoding
                                                            X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_KkM1uXLxonGlD1hx2FGpWNMTIkB6NbG0fF2D0WqSxt7HSFNHxq7ZY9NRIA/8b6WgeP1gwsXGsjf+Il/ahqII/w==
                                                            X-Cache-Miss-From: parking-697b9cf7ff-jq5z8
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-10-25 22:55:59 UTC2372INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 6e 79 6c 57 77 32 76 4c 59 34 68 55 6e 39 77 30 36 7a 51 4b 62 68 4b 42 66 76 6a 46 55 43 73 64 46 6c 62 36 54 64 51 68 78 62 39 52 58 57 58 75 49 34 74 33 31 63 2b 6f 38 66 59 4f 76 2f 73 38 71 31 4c 47 50 67 61 33 44 45 31 4c 2f 74 48 55 34 4c 45 4e 4d 43 41 77 45 41 41 51 3d 3d 5f 4b 6b 4d 31 75 58 4c 78 6f 6e 47 6c 44 31 68 78 32 46 47 70 57 4e 4d 54 49 6b 42 36 4e 62 47 30 66 46 32 44 30 57 71 53 78 74 37 48 53 46 4e 48 78 71 37 5a 59 39 4e 52 49 41 2f 38 62 36 57 67 65 50 31 67 77 73 58 47
                                                            Data Ascii: 2000<!DOCTYPE html><html lang="en" data-adblockkey=MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_KkM1uXLxonGlD1hx2FGpWNMTIkB6NbG0fF2D0WqSxt7HSFNHxq7ZY9NRIA/8b6WgeP1gwsXG
                                                            2024-10-25 22:55:59 UTC1724INData Raw: 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b
                                                            Data Ascii: nput{overflow:visible}button,select{text-transform:none}button,html [type=button],[type=reset],[type=submit]{-webkit-appearance:button}button::-moz-focus-inner,[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner{
                                                            2024-10-25 22:55:59 UTC4102INData Raw: 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 72 65 6c 61 74 65 64 6c 69 6e 6b 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 39 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 61 64 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 2d 61 64 73 2d 2d 74 77 6f 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 37 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 77 65 62 61 72 63 68 69 76 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 25 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 5f 5f 68 65 61 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 31 37 31 37 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6d 61 72 67 69 6e 3a 30 7d 2e 63 6f 6e
                                                            Data Ascii: __container-relatedlinks{margin-top:9%}.container-content__container-ads{margin-top:8%}.container-content__container-ads--twot{margin-top:7%}.container-content__webarchive{margin-top:8%}.container-content__header{color:#717171;font-size:15px;margin:0}.con
                                                            2024-10-25 22:55:59 UTC2INData Raw: 0d 0a
                                                            Data Ascii:
                                                            2024-10-25 22:56:00 UTC4096INData Raw: 32 30 30 30 0d 0a 3a 23 66 66 66 7d 2e 63 6f 6f 6b 69 65 2d 6d 6f 64 61 6c 2d 77 69 6e 64 6f 77 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 30 30 2c 32 30 30 2c 32 30 30 2c 2e 37 35 29 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 63 6f 6f 6b 69 65 2d 6d 6f 64 61 6c 2d 77 69 6e 64 6f 77 5f 5f 63 6f 6e 74 65 6e 74 2d 68 65 61 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30
                                                            Data Ascii: 2000:#fff}.cookie-modal-window{position:fixed;background-color:rgba(200,200,200,.75);top:0;right:0;bottom:0;left:0;-webkit-transition:all .3s;-moz-transition:all .3s;transition:all .3s;text-align:center}.cookie-modal-window__content-header{font-size:150
                                                            2024-10-25 22:56:00 UTC4102INData Raw: 61 66 32 34 64 30 31 37 32 39 38 39 36 39 35 39 30 35 64 62 32 64 33 33 64 39 39 66 39 38 61 22 7d 7d 2c 22 67 46 65 65 64 53 45 53 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 6f 67 63 6e 66 67 72 77 41 49 47 4b 76 73 4a 4a 6b 4a 67 74 37 63 36 70 4e 62 7a 49 36 59 34 6a 65 6d 47 4f 46 59 6f 79 65 62 76 6b 53 69 4a 49 4a 31 4c 72 45 6e 4b 67 52 61 67 35 5a 65 32 44 78 69 65 62 2d 4b 43 46 4c 7a 55 42 69 48 6d 53 6f 72 52 4e 39 69 5f 4a 2d 6d 53 47 30 57 4d 51 58 59 78 5f 37 6b 55 52 48 33 79 5f 42 45 6c 32 53 6b 6a 74 36 41 66 73 4d 38 41 42 45 6b 79 57 31 72 31 4b 48 69 73 72 41 57 34 70 41 52 32 47 6c 36 4b 48 64 4b 4e 35 73 79 70 4c 62 2d 6d 4c 36 4e 41 4f 78 48 55 7a 59 50 70 52 6b 73 33 4a 4a 65 67 34 53 39 6e 38 30 74 48 6d 65 41 6f 72 6d 47 53 42 6e
                                                            Data Ascii: af24d0172989695905db2d33d99f98a"}},"gFeedSES":{"default":"ogcnfgrwAIGKvsJJkJgt7c6pNbzI6Y4jemGOFYoyebvkSiJIJ1LrEnKgRag5Ze2Dxieb-KCFLzUBiHmSorRN9i_J-mSG0WMQXYx_7kURH3y_BEl2Skjt6AfsM8ABEkyW1r1KHisrAW4pAR2Gl6KHdKN5sypLb-mL6NAOxHUzYPpRks3JJeg4S9n80tHmeAormGSBn
                                                            2024-10-25 22:56:00 UTC2INData Raw: 0d 0a
                                                            Data Ascii:
                                                            2024-10-25 22:56:00 UTC4096INData Raw: 31 38 37 30 0d 0a 69 6d 65 72 3a 20 53 65 64 6f 20 6d 61 69 6e 74 61 69 6e 73 20 6e 6f 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 77 69 74 68 20 74 68 69 72 64 20 70 61 72 74 79 20 61 64 76 65 72 74 69 73 65 72 73 2e 20 52 65 66 65 72 65 6e 63 65 20 74 6f 20 61 6e 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 20 6f 72 20 74 72 61 64 65 20 6d 61 72 6b 20 69 73 20 6e 6f 74 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 53 65 64 6f 20 6e 6f 72 20 64 6f 65 73 20 69 74 20 63 6f 6e 73 74 69 74 75 74 65 20 6f 72 20 69 6d 70 6c 79 20 69 74 73 20 61 73 73 6f 63 69 61 74 69 6f 6e 2c 20 65 6e 64 6f 72 73 65 6d 65 6e 74 20 6f 72 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 2e 0a 20 20 20 20 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61
                                                            Data Ascii: 1870imer: Sedo maintains no relationship with third party advertisers. Reference to any specific service or trade mark is not controlled by Sedo nor does it constitute or imply its association, endorsement or recommendation. </p></div></div><div cla
                                                            2024-10-25 22:56:00 UTC2168INData Raw: 6d 73 2c 74 72 75 65 29 3b 72 65 71 75 65 73 74 2e 73 65 6e 64 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 6c 6c 65 63 74 43 61 66 4f 62 6a 65 63 74 73 28 29 7b 6c 65 74 20 63 61 66 4f 62 6a 65 63 74 73 3d 5b 70 61 67 65 4f 70 74 69 6f 6e 73 5d 3b 63 61 66 45 6c 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 70 61 72 74 2c 69 6e 64 65 78 29 7b 69 66 28 63 61 66 45 6c 5b 69 6e 64 65 78 5d 2e 6d 65 74 61 2e 6c 61 79 6f 75 74 54 79 70 65 73 2e 69 6e 64 65 78 4f 66 28 74 6c 74 29 3d 3d 3d 2d 31 29 7b 72 65 74 75 72 6e 7d 69 66 28 63 61 66 45 6c 5b 69 6e 64 65 78 5d 2e 63 61 66 2e 74 79 70 65 3d 3d 3d 22 61 64 73 22 29 7b 61 64 64 43 6c 69 63 6b 54 72 61 63 6b 55 72 6c 28 63 61 66 45 6c 5b 69 6e 64 65 78 5d 2e 63 61 66 29 3b 63 61 66 45 6c 5b 69 6e 64
                                                            Data Ascii: ms,true);request.send()};function collectCafObjects(){let cafObjects=[pageOptions];cafEl.forEach(function(part,index){if(cafEl[index].meta.layoutTypes.indexOf(tlt)===-1){return}if(cafEl[index].caf.type==="ads"){addClickTrackUrl(cafEl[index].caf);cafEl[ind
                                                            2024-10-25 22:56:00 UTC12INData Raw: 37 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                            Data Ascii: 7</html>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.84974291.195.240.124433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:00 UTC1516OUTGET /search/tsc.php?ses=ogcf5Iz4_FtvF_L8z7HITeYPdwV8fNFzjyJ80RuuCUVOWDbQW-LkuELonveprbsNqV2VRJebjXqZRYhY1LfT6CF8m6rZCjsrjvQJOQHms-CD0aVJBKfwyea-z-9Q96FiN3vbr8o0xHtadL0h7SE69ZtRWGsmZ5UGC665DJysvulgHzuTXKa8qRlm3mBCLQ3YNsdpWbFLOzT_dJvdEMc-HhXMYn5trBVnuJ6b1LtaJbEKDPMOykOKtvMbhCbsS54NFzwhbvaiWC1OV9w13yPF7M9qEt2cNcE_traCiKkd7hQo2J8bH8dY_Y3nq-SRpD7GFjpU4bQ9loZwtwq7DNHxL-RV6iVr8p4mNop3RkrTh5MPjjYTiWa-wDetj30ihB9&cv=2 HTTP/1.1
                                                            Host: fido-billinginformation.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://fido-billinginformation.com/caf/?ses=Y3JlPTE3Mjk4OTY5MzgmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&query=Medicare+Insurance+Plans&afdToken=ChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I&pcsa=false&nb=0&nm=5&nx=159&ny=79&is=341x1057&clkt=1
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: __gsas=ID=bf4f8137b5f04512:T=1729896942:RT=1729896942:S=ALNI_MYO8DGnLjUjmTFC5cRAZuvRvrF14w
                                                            2024-10-25 22:56:00 UTC200INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            Content-Type: text/html; charset=UTF-8
                                                            Date: Fri, 25 Oct 2024 22:56:00 GMT
                                                            Server: Parking/1.0
                                                            X-Cache-Miss-From: parking-697b9cf7ff-z9qww
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.849744142.250.185.2064433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:01 UTC716OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                            Host: syndicatedsearch.goog
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: iframe
                                                            Referer: https://fido-billinginformation.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:56:01 UTC1037INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/html
                                                            Content-Security-Policy: script-src 'nonce-OFz0fbrPQnLVmJdMsROrGQ' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-inline' http: https:; object-src 'none'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui; base-uri 'none'
                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                            Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                            Content-Length: 1560
                                                            Date: Fri, 25 Oct 2024 22:56:01 GMT
                                                            Pragma: no-cache
                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate
                                                            Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                            X-Content-Type-Options: nosniff
                                                            Server: sffe
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close
                                                            2024-10-25 22:56:01 UTC341INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4f 46 7a 30 66 62 72 50 51 6e 4c 56 6d 4a 64 4d 73 52 4f 72 47 51 22 3e 69 66 20 28 77 69 6e 64 6f 77 2e 6e
                                                            Data Ascii: <!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="OFz0fbrPQnLVmJdMsROrGQ">if (window.n
                                                            2024-10-25 22:56:01 UTC1219INData Raw: 69 70 74 2e 73 72 63 20 3d 20 22 2f 61 64 73 65 6e 73 65 2f 73 65 61 72 63 68 2f 61 64 73 2e 6a 73 22 3b 76 61 72 20 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 20 28 21 21 68 72 65 66 20 26 26 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 27 29 20 3e 20 30 29 29 20 7b 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 31 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 31 27 29 20 3e 20 30 29 20 7b 73 63 72 69 70 74 2e 73 72 63 20 2b 3d 20 27 3f 70 61 63 3d 31 27 3b 7d 20 65 6c 73 65 20 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63
                                                            Data Ascii: ipt.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.849745142.250.185.2064433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:01 UTC2448OUTGET /afs/ads?adsafe=low&adtest=off&psid=6267031743&channel=exp-0051%2Cauxa-control-1%2C8810114&client=dp-sedo80_3ph&r=m&sct=ID%3Dbf4f8137b5f04512%3AT%3D1729896942%3ART%3D1729896942%3AS%3DALNI_MYO8DGnLjUjmTFC5cRAZuvRvrF14w&sc_status=6&hl=en&ivt=1&rpbu=https%3A%2F%2Ffido-billinginformation.com%2Fcaf%2F%3Fses%3DY3JlPTE3Mjk4OTY5NTkmdGNpZD1maWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MiZ0YXNrPXNlYXJjaCZkb21haW49Zmlkby1iaWxsaW5naW5mb3JtYXRpb24uY29tJmFfaWQ9MyZzZXNzaW9uPTNPamtqcVRFWlJ5Nzc4eTQyRVB4&type=0&uiopt=false&swp=as-drid-2383353299994854&q=Medicare%20Insurance%20Plans&afdt=ChMI7ZuBptCqiQMVZvICBx2WEQnvEmYBlLqpj1aEctUyTp1b0QSMQbPWLNDzb50b3D9mTtw3ycQRcnAO8AgxiQ0eJoVB6E1MbJlu7VItXNIAgnPwdyEPBgFsB-k-OKViP3Hmny8s3XbMO9hta0mo97B7Z6rjvKOc7gEMh1I&pcsa=false&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717107&format=n3&ad=n3&nocache=7031729896958879&num=0&output=afd_ads&domain_name=fido-billinginformation.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=172989695888 [TRUNCATED]
                                                            Host: syndicatedsearch.goog
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: iframe
                                                            Referer: https://fido-billinginformation.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:56:01 UTC807INHTTP/1.1 200 OK
                                                            Content-Type: text/html; charset=UTF-8
                                                            Content-Disposition: inline
                                                            Date: Fri, 25 Oct 2024 22:56:01 GMT
                                                            Expires: Fri, 25 Oct 2024 22:56:01 GMT
                                                            Cache-Control: private, max-age=3600
                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-oqEDfu0GeSqt7wLkinOiYw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                            Server: gws
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Accept-Ranges: none
                                                            Vary: Accept-Encoding
                                                            Connection: close
                                                            Transfer-Encoding: chunked
                                                            2024-10-25 22:56:01 UTC571INData Raw: 36 33 34 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                            Data Ascii: 6346<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                            2024-10-25 22:56:01 UTC1378INData Raw: 69 67 68 74 3a 31 30 30 25 3b 7d 2e 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a
                                                            Data Ascii: ight:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:
                                                            2024-10-25 22:56:01 UTC1378INData Raw: 65 3a 31 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 2e 6d 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e
                                                            Data Ascii: e:1; max-width: 100%;}.m_{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inlin
                                                            2024-10-25 22:56:01 UTC1378INData Raw: 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c
                                                            Data Ascii: ign:start; -webkit-align-items:flex-start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-al
                                                            2024-10-25 22:56:01 UTC1378INData Raw: 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 70 78 3b 63 6f 6c 6f 72 3a 23 37 36 37 34 37 34 3b 7d 2e 73 69 32 38 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 32 39 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 37 36 37 34 37 34 3b 7d 2e 73 69 31 7b
                                                            Data Ascii: px;padding-left:0px;padding-right:0px;color:#767474;}.si28:hover{text-decoration:underline;}.si29{font-family:Arial,arial,sans-serif;font-size:14px;line-height:15px;max-width:600px;padding-bottom:10px;padding-left:0px;padding-top:10px;color:#767474;}.si1{
                                                            2024-10-25 22:56:01 UTC1378INData Raw: 78 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 30 70 78 20 32 70 78 20 31 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 30 29 3b 20 2d 6d 73 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 70 78 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 2c 30 70 78 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 30 70 78 20 32 70 78 20 31 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 30 29 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 30 70 78 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 2c 30 70 78 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30
                                                            Data Ascii: x 1px 1px rgba(0, 0, 0, 0.14),0px 2px 1px -1px rgba(0, 0, 0, 0.20); -ms-box-shadow:0px 1px 3px rgba(0, 0, 0, 0.12),0px 1px 1px rgba(0, 0, 0, 0.14),0px 2px 1px -1px rgba(0, 0, 0, 0.20); box-shadow:0px 1px 3px rgba(0, 0, 0, 0.12),0px 1px 1px rgba(0, 0, 0, 0
                                                            2024-10-25 22:56:01 UTC1378INData Raw: 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 64 64 64 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 3b 63 6f 6c 6f 72 3a 23 36 36 36 36 36 36 3b 7d 2e 61 64 62 61 64 67 65 43 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 3b 7d 2e 77 74 61 42 75 62 62 6c 65 54 65 78 74 7b 66 6f 6e 74 2d 73 69
                                                            Data Ascii: -color:#ffffff;border:1px solid #dddddd;font-family:sans-serif,arial,sans-serif;font-size:12px;line-height:12px;padding-bottom:5px;padding-left:5px;padding-right:5px;padding-top:5px;color:#666666;}.adbadgeContainer{margin-right:3px;}.wtaBubbleText{font-si
                                                            2024-10-25 22:56:01 UTC1378INData Raw: 64 79 3e 20 20 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 20 20 20 3c 64 69 76 20 69 64 3d 22 73 73 72 61 64 2d 6d 61 73 74 65 72 22 20 64 61 74 61 2d 63 73 61 2d 6e 65 65 64 73 2d 70 72 6f 63 65 73 73 69 6e 67 3d 22 31 22 20 64 61 74 61 2d 6e 75 6d 2d 61 64 73 3d 22 33 22 20 63 6c 61 73 73 3d 22 70 61 72 65 6e 74 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 31 33 35 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e
                                                            Data Ascii: dy> <div id="adBlock"> <div id="ssrad-master" data-csa-needs-processing="1" data-num-ads="3" class="parent_container"><div class="i_ div si135" style="-ms-flex-direction:column; -webkit-box-orient:vertical; -webkit-flex-direction:column; flex-direction
                                                            2024-10-25 22:56:01 UTC1378INData Raw: 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 22 3e 3c 61 20 63 6c 61 73 73 3d 22 70 5f 20 73 69 32 37 20 61 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f
                                                            Data Ascii: ;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify-content:flex-start;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;"><a class="p_ si27 a" href="https://www.goo
                                                            2024-10-25 22:56:01 UTC1378INData Raw: 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 61 64 62 61 64 67 65 43 6f 6e 74 61 69 6e 65 72 20 77 5f 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 5f 20 73 69 32 35 20 73 70 61 6e 22 3e 41 64 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 61 20 63 6c 61 73 73 3d 22 6d 5f 20 6e 5f 20 73 69 32 38 20 61 22 20 64 61 74 61 2d 6c 69 6e 65
                                                            Data Ascii: center; align-items:center;"><div class="i_ div adbadgeContainer w_" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><span class="p_ si25 span">Ad</span></div><a class="m_ n_ si28 a" data-line


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.84974691.195.240.124433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:01 UTC858OUTGET /search/tsc.php?ses=ogcf5Iz4_FtvF_L8z7HITeYPdwV8fNFzjyJ80RuuCUVOWDbQW-LkuELonveprbsNqV2VRJebjXqZRYhY1LfT6CF8m6rZCjsrjvQJOQHms-CD0aVJBKfwyea-z-9Q96FiN3vbr8o0xHtadL0h7SE69ZtRWGsmZ5UGC665DJysvulgHzuTXKa8qRlm3mBCLQ3YNsdpWbFLOzT_dJvdEMc-HhXMYn5trBVnuJ6b1LtaJbEKDPMOykOKtvMbhCbsS54NFzwhbvaiWC1OV9w13yPF7M9qEt2cNcE_traCiKkd7hQo2J8bH8dY_Y3nq-SRpD7GFjpU4bQ9loZwtwq7DNHxL-RV6iVr8p4mNop3RkrTh5MPjjYTiWa-wDetj30ihB9&cv=2 HTTP/1.1
                                                            Host: fido-billinginformation.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: __gsas=ID=bf4f8137b5f04512:T=1729896942:RT=1729896942:S=ALNI_MYO8DGnLjUjmTFC5cRAZuvRvrF14w
                                                            2024-10-25 22:56:01 UTC200INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            Content-Type: text/html; charset=UTF-8
                                                            Date: Fri, 25 Oct 2024 22:56:01 GMT
                                                            Server: Parking/1.0
                                                            X-Cache-Miss-From: parking-697b9cf7ff-jq5z8
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.849747142.250.185.2064433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:02 UTC766OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                            Host: syndicatedsearch.goog
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: iframe
                                                            Referer: https://fido-billinginformation.com/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                            2024-10-25 22:56:02 UTC378INHTTP/1.1 304 Not Modified
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Date: Fri, 25 Oct 2024 22:56:02 GMT
                                                            Expires: Fri, 25 Oct 2024 22:56:02 GMT
                                                            Cache-Control: private, max-age=3600
                                                            Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                            X-Content-Type-Options: nosniff
                                                            Server: sffe
                                                            X-XSS-Protection: 0
                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.85619291.195.240.124433816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:21 UTC1492OUTPOST /search/cc.php?l=ogcnfgrwAIGKvsJJkJgt7c6pNbzI6Y4jemGOFYoyebvkSiJIJ1LrEnKgRag5Ze2Dxieb-KCFLzUBiHmSorRN9i_J-mSG0WMQXYx_7kURH3y_BEl2Skjt6AfsM8ABEkyW1r1KHisrAW4pAR2Gl6KHdKN5sypLb-mL6NAOxHUzYPpRks3JJeg4S9n80tHmeAormGSBnC6wPY-jgovarz9FTvEFb3Oqc9d8Q2_kjrvwcADrkX-p-mDLDXEnMSWS5uOjIy2qbnHXJkU4KPlnAeRku2vnSnyYc483T30UXwnSkqDz6dTn8K7wam63ykX6To5tl3Fs9IDYl3FAN3T9oHob5ay-v17-D1977FjjdKUT8_ZoiS0DNz4qoyvuj99HwNIIe1DdRVnOZ0F4jX09nQjklN8uScb0lHdttpxyIxUkkrHfbFge1uTdwRE46kpkKKctYC6YmaIE3avQirKDoOHWlrMPO_74-1uBY15oPk-4ZgFUZFK99SzZ1oqzOkfflH7LthMU9kg-bCF6BP931sk6zaPq1Cvluw9l7Ex0JqX-TqYqerQi8EeyQBmH5byny63VP2T4J1-aEYCjZx9eiUeH3ofrdfIneuZ2u-lYY3_grIb0xH8xqcj3NDwvCHwUojP1t4XyxnJzZ8k5435LA&v=MzI4NjU3Mjg0NjAxZDJhZGI0MjliMGI2ZDAyZTFmMGEJMQlmaWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFlYTMwNzI5Ni4zMzk4MzM4MglmaWRvLWJpbGxpbmdpbmZvcm1hdGlvbi5jb202NzFjMjFmZmM4YmQxMS45MTE3NDE0MwkxNzI5ODk2OTU5CTA%3D&nc=61344951729896979727 HTTP/1.1
                                                            Host: fido-billinginformation.com
                                                            Connection: keep-alive
                                                            Content-Length: 0
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Origin: https://syndicatedsearch.goog
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://syndicatedsearch.goog/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2024-10-25 22:56:22 UTC200INHTTP/1.1 200 OK
                                                            Content-Length: 0
                                                            Content-Type: text/html; charset=UTF-8
                                                            Date: Fri, 25 Oct 2024 22:56:22 GMT
                                                            Server: Parking/1.0
                                                            X-Cache-Miss-From: parking-697b9cf7ff-k6vp5
                                                            Connection: close


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            25192.168.2.85625913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:45 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:45 UTC561INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:45 GMT
                                                            Content-Type: text/plain
                                                            Content-Length: 218853
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public
                                                            Last-Modified: Fri, 25 Oct 2024 17:15:22 GMT
                                                            ETag: "0x8DCF5189BF6C373"
                                                            x-ms-request-id: abeba80a-d01e-002b-6625-2725fb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225645Z-17c5cb586f6f69jxsre6kx2wmc00000003gg00000000ap1t
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:45 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                            2024-10-25 22:56:45 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                            Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                            2024-10-25 22:56:45 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                            Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                            2024-10-25 22:56:45 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                            Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                            2024-10-25 22:56:45 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                            2024-10-25 22:56:45 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                            Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                            2024-10-25 22:56:46 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                            Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                            2024-10-25 22:56:46 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                            Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                            2024-10-25 22:56:46 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                            Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                            2024-10-25 22:56:46 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                            Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            26192.168.2.85626613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:47 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:47 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:47 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 408
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB56D3AFB"
                                                            x-ms-request-id: 6b50d5b8-301e-005d-5751-26e448000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225647Z-17c5cb586f6f69jxsre6kx2wmc00000003m0000000004tmw
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            27192.168.2.85626313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:47 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:47 UTC563INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:47 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2160
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA3B95D81"
                                                            x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225647Z-16849878b78smng4k6nq15r6s400000002ng00000000ntzu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            28192.168.2.85626213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:47 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:47 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:47 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 450
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                            ETag: "0x8DC582BD4C869AE"
                                                            x-ms-request-id: 106bf0d0-c01e-0066-1446-26a1ec000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225647Z-r197bdfb6b47gqdjqh2kwsuz8c00000001kg000000009g87
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            29192.168.2.85626513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:47 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:47 UTC563INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:47 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 2980
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                            ETag: "0x8DC582BA80D96A1"
                                                            x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225647Z-17c5cb586f6f69jxsre6kx2wmc00000003h000000000a0u7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            30192.168.2.85626413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:47 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:47 UTC563INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:47 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 3788
                                                            Connection: close
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Vary: Accept-Encoding
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                            ETag: "0x8DC582BAC2126A6"
                                                            x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225647Z-16849878b787wpl5wqkt5731b400000001yg00000000a4d9
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            31192.168.2.85626713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:48 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:48 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:48 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 474
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                            ETag: "0x8DC582B9964B277"
                                                            x-ms-request-id: 0c5ae494-501e-0029-6ca4-26d0b8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225648Z-16849878b78p49s6zkwt11bbkn00000000tg00000000knvw
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            32192.168.2.85627113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:48 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:48 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:48 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 467
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                            ETag: "0x8DC582BA6C038BC"
                                                            x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225648Z-16849878b78s2lqfdex4tmpp7800000009u000000000rd0t
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:48 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            33192.168.2.85626913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:48 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:48 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:48 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                            ETag: "0x8DC582B9F6F3512"
                                                            x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225648Z-16849878b78c5zx4gw8tcga1b400000009tg0000000075d5
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            34192.168.2.85626813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:48 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:48 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:48 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                            ETag: "0x8DC582BB10C598B"
                                                            x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225648Z-17c5cb586f65j4snyp1hqk5z2s00000002mg000000003qks
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            35192.168.2.85627013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:48 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:48 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:48 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 632
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB6E3779E"
                                                            x-ms-request-id: fef44d2e-901e-007b-639e-26ac50000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225648Z-16849878b78bcpfn2qf7sm6hsn00000002v000000000613f
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:48 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            36192.168.2.85627613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:49 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:49 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:49 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB344914B"
                                                            x-ms-request-id: a568b4a7-501e-0035-1a18-26c923000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225649Z-17c5cb586f67hhlz1ecw6yxtp000000003fg00000000g08x
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            37192.168.2.85627813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:49 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:49 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:49 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                            ETag: "0x8DC582B9018290B"
                                                            x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225649Z-16849878b78s2lqfdex4tmpp7800000009u000000000rd2b
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:49 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            38192.168.2.85627713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:49 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:49 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:49 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                            ETag: "0x8DC582BA310DA18"
                                                            x-ms-request-id: 802631a9-901e-002a-57ad-247a27000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225649Z-15b8d89586ffsjj9qb0gmb1stn000000057g00000000fpm7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            39192.168.2.85627913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:49 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:49 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:49 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                            ETag: "0x8DC582B9698189B"
                                                            x-ms-request-id: e4cbed29-601e-0002-4328-26a786000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225649Z-r197bdfb6b4wmcgqdschtyp7yg00000000zg00000000e1fq
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            40192.168.2.85627513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:49 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:49 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:49 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                            ETag: "0x8DC582BBAD04B7B"
                                                            x-ms-request-id: 82d491bf-801e-0048-1e3d-26f3fb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225649Z-17c5cb586f66g7mvbfuqdb2m3n00000001b0000000002wq3
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            41192.168.2.85628113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:50 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:50 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:50 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 469
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                            ETag: "0x8DC582BBA701121"
                                                            x-ms-request-id: 1ff5e4cc-601e-0001-30ce-25faeb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225650Z-15b8d89586fcvr6p5956n5d0rc000000071g000000008xv4
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:50 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            42192.168.2.85628213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:50 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:50 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:50 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                            ETag: "0x8DC582BA41997E3"
                                                            x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225650Z-16849878b78qg9mlz11wgn0wcc00000000v0000000003fuq
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            43192.168.2.85628313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:50 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:50 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:50 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                            ETag: "0x8DC582BB8CEAC16"
                                                            x-ms-request-id: 94fafadb-001e-0049-3f27-265bd5000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225650Z-r197bdfb6b4kq4j5t834fh90qn0000000d90000000008vr0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            44192.168.2.85628413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:50 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:50 UTC491INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:50 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 464
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                            ETag: "0x8DC582B97FB6C3C"
                                                            x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225650Z-16849878b78wc6ln1zsrz6q9w800000000s000000000v7mk
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:50 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            45192.168.2.85628513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:50 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:50 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:50 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 494
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB7010D66"
                                                            x-ms-request-id: f981d888-e01e-0099-4d18-26da8a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225650Z-17c5cb586f6hn8cl90dxzu28kw000000014g000000000qqr
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            46192.168.2.85628713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:51 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:51 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:51 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                            ETag: "0x8DC582B9DACDF62"
                                                            x-ms-request-id: 1cb97257-a01e-0070-50f3-24573b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225651Z-15b8d89586f42m673h1quuee4s000000058g000000006npc
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            47192.168.2.85628613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:51 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:51 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:51 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                            ETag: "0x8DC582B9748630E"
                                                            x-ms-request-id: 66eaddbf-601e-0084-58ff-256b3f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225651Z-r197bdfb6b47gqdjqh2kwsuz8c00000001q0000000000xqp
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            48192.168.2.85628913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:51 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:51 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:51 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                            ETag: "0x8DC582B9C8E04C8"
                                                            x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225651Z-17c5cb586f6tzc2wxh3rxnapb000000000v000000000ge8q
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            49192.168.2.85628813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:51 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:51 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:51 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 404
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                            ETag: "0x8DC582B9E8EE0F3"
                                                            x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225651Z-17c5cb586f6dsb4r19gvkc9r7s00000003e0000000004nnz
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:51 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            50192.168.2.85629013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:51 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:51 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:51 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 428
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                            ETag: "0x8DC582BAC4F34CA"
                                                            x-ms-request-id: a47c2137-201e-0051-01e4-257340000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225651Z-15b8d89586fmhkw429ba5n22m800000002hg00000000894y
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:51 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            51192.168.2.85629213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:51 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:52 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 499
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                            ETag: "0x8DC582B98CEC9F6"
                                                            x-ms-request-id: 66384a0c-801e-002a-112b-2631dc000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225652Z-15b8d89586flzzks5bs37v2b9000000005g000000000363g
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:52 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            52192.168.2.85629413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:51 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:52 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                            ETag: "0x8DC582BB5815C4C"
                                                            x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225652Z-16849878b78km6fmmkbenhx76n00000000fg000000004r7m
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            53192.168.2.85629313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:51 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:52 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B988EBD12"
                                                            x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225652Z-16849878b786vsxz21496wc2qn00000009vg00000000sfau
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            54192.168.2.85629613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:51 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:52 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 494
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                            ETag: "0x8DC582BB8972972"
                                                            x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225652Z-16849878b78s2lqfdex4tmpp7800000009s000000000ypv8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            55192.168.2.85629513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:51 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:52 UTC491INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB32BB5CB"
                                                            x-ms-request-id: 1089ebf2-001e-0028-530d-27c49f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225652Z-15b8d89586f2hk28h0h6zye26c00000003kg00000000csw2
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            56192.168.2.85629813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:52 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:52 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 420
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                            ETag: "0x8DC582B9DAE3EC0"
                                                            x-ms-request-id: 06960f57-101e-000b-0c20-265e5c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225652Z-17c5cb586f62blg5ss55p9d6fn00000001r0000000006smu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:52 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            57192.168.2.85629913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:52 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:52 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                            ETag: "0x8DC582B9D43097E"
                                                            x-ms-request-id: 96a66594-b01e-0070-61ef-261cc0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225652Z-16849878b78smng4k6nq15r6s400000002m000000000v13m
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            58192.168.2.85630113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:52 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:52 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 486
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                            ETag: "0x8DC582B92FCB436"
                                                            x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225652Z-16849878b785dznd7xpawq9gcn00000002e000000000xrmg
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            59192.168.2.85630013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:52 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:53 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:53 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                            ETag: "0x8DC582BA909FA21"
                                                            x-ms-request-id: 5167a131-c01e-0082-697a-25af72000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225652Z-15b8d89586fzhrwgk23ex2bvhw00000003z00000000060w4
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            60192.168.2.85630213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:52 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:53 UTC491INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:52 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 423
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                            ETag: "0x8DC582BB7564CE8"
                                                            x-ms-request-id: c1e5dbf7-401e-0029-2d43-269b43000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225652Z-17c5cb586f6wnfhvhw6gvetfh400000000p00000000050hv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:53 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            61192.168.2.85630313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:53 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:53 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:53 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 478
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                            ETag: "0x8DC582B9B233827"
                                                            x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225653Z-16849878b786lft2mu9uftf3y400000002hg00000000008y
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:53 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            62192.168.2.85630413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:53 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:53 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:53 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 404
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                            ETag: "0x8DC582B95C61A3C"
                                                            x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225653Z-r197bdfb6b4g24ztpxkw4umce800000002ug00000000000t
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:53 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            63192.168.2.85630513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:53 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:53 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:53 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                            ETag: "0x8DC582BB046B576"
                                                            x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225653Z-17c5cb586f6sqz6fff89etrx0800000000qg00000000mphk
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            64192.168.2.85630613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:53 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:53 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:53 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 400
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                            ETag: "0x8DC582BB2D62837"
                                                            x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225653Z-16849878b78fmrkt2ukpvh9wh400000009qg00000000uq6e
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:53 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            65192.168.2.85630713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:53 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:54 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:53 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 479
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                            ETag: "0x8DC582BB7D702D0"
                                                            x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225653Z-16849878b78j7llf5vkyvvcehs00000002ag000000005nrs
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            66192.168.2.85630813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:54 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:54 UTC491INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:54 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 425
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                            ETag: "0x8DC582BBA25094F"
                                                            x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225654Z-16849878b78p8hrf1se7fucxk80000000250000000000r9p
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:54 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            67192.168.2.85630913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:54 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:54 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:54 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 475
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                            ETag: "0x8DC582BB2BE84FD"
                                                            x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225654Z-r197bdfb6b47gqdjqh2kwsuz8c00000001k000000000b88t
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:54 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            68192.168.2.85631013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:54 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:54 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:54 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 448
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                            ETag: "0x8DC582BB389F49B"
                                                            x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225654Z-16849878b786lft2mu9uftf3y400000002b000000000sd6g
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:54 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            69192.168.2.85631113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:54 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:54 UTC491INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:54 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 491
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B98B88612"
                                                            x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225654Z-16849878b78wv88bk51myq5vxc00000001g0000000008pu8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:54 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            70192.168.2.85631213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:54 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:55 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:54 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 416
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                            ETag: "0x8DC582BAEA4B445"
                                                            x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225654Z-16849878b78rjhv97f3nhawr7s00000009t000000000kpdu
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:55 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            71192.168.2.85631413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:55 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:55 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:55 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 415
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                            ETag: "0x8DC582BA80D96A1"
                                                            x-ms-request-id: 5383ad11-b01e-0053-0c56-26cdf8000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225655Z-17c5cb586f62blg5ss55p9d6fn00000001sg000000002m93
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            72192.168.2.85631513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:55 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:55 UTC491INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:55 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 471
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                            ETag: "0x8DC582B97E6FCDD"
                                                            x-ms-request-id: cb602259-c01e-0046-02b2-262db9000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225655Z-16849878b78hz7zj8u0h2zng1400000009z000000000aymh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache-Info: L1_T2
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            73192.168.2.85631313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:55 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:55 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:55 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 479
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B989EE75B"
                                                            x-ms-request-id: f963c678-b01e-001e-6d3f-260214000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225655Z-15b8d89586fdmfsg1u7xrpfws000000005c000000000b5mg
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:55 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            74192.168.2.85631613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:55 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:55 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:55 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                            ETag: "0x8DC582B9C710B28"
                                                            x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225655Z-r197bdfb6b4g24ztpxkw4umce800000002s000000000529t
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            75192.168.2.85631713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:55 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:55 UTC491INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:55 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                            ETag: "0x8DC582BA54DCC28"
                                                            x-ms-request-id: 06ffa35a-101e-0079-2528-275913000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225655Z-16849878b786fl7gm2qg4r5y7000000001hg000000002a8h
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            76192.168.2.85631813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:56 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:56 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:56 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                            ETag: "0x8DC582BB7F164C3"
                                                            x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225656Z-16849878b782d4lwcu6h6gmxnw00000000vg00000000cfd8
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            77192.168.2.85631913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:56 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:56 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:56 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 477
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                            ETag: "0x8DC582BA48B5BDD"
                                                            x-ms-request-id: 02f2a2dc-901e-0064-11fc-24e8a6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225656Z-15b8d89586f42m673h1quuee4s000000059g000000003dvb
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:56 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            78192.168.2.85632013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:56 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:56 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:56 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 419
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                            ETag: "0x8DC582B9FF95F80"
                                                            x-ms-request-id: 8e6df999-101e-007a-77ef-24047e000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225656Z-15b8d89586fcvr6p5956n5d0rc000000073g000000003ku2
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            79192.168.2.85632113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:56 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:56 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:56 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                            ETag: "0x8DC582BB650C2EC"
                                                            x-ms-request-id: 90538902-201e-0096-67fc-25ace6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225656Z-15b8d89586fmhkw429ba5n22m800000002dg00000000hmtg
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            80192.168.2.85632213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:56 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:56 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:56 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 468
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                            ETag: "0x8DC582BB3EAF226"
                                                            x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225656Z-17c5cb586f6hn8cl90dxzu28kw000000010000000000c2gr
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            81192.168.2.85632313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:57 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:57 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 485
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                            ETag: "0x8DC582BB9769355"
                                                            x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225657Z-r197bdfb6b4g24ztpxkw4umce800000002qg000000009776
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:57 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            82192.168.2.85632413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:57 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:57 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 470
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                            ETag: "0x8DC582BBB181F65"
                                                            x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225657Z-r197bdfb6b4mcssrvu34xzqc54000000016g00000000byd7
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:57 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            83192.168.2.85632513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:57 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:57 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 411
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                            ETag: "0x8DC582B989AF051"
                                                            x-ms-request-id: 53fe968a-201e-0096-055e-26ace6000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225657Z-16849878b78p49s6zkwt11bbkn00000000r000000000x04n
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:57 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            84192.168.2.85632613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:57 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:57 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 427
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                            ETag: "0x8DC582BB556A907"
                                                            x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225657Z-17c5cb586f62blg5ss55p9d6fn00000001qg000000006ws3
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            85192.168.2.85632713.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:57 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:57 UTC491INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:57 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 502
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                            ETag: "0x8DC582BB6A0D312"
                                                            x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225657Z-16849878b786lft2mu9uftf3y400000002b000000000sdb6
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            X-Cache-Info: L1_T2
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:57 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            86192.168.2.85632813.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:58 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:58 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:58 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 407
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                            ETag: "0x8DC582B9D30478D"
                                                            x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225658Z-r197bdfb6b4grkz4xgvkar0zcs00000000pg00000000fa9b
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            87192.168.2.85633013.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:58 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:58 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:58 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 408
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                            ETag: "0x8DC582BB9B6040B"
                                                            x-ms-request-id: ab726c5d-b01e-0098-175a-26cead000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225658Z-17c5cb586f67p8ffw0hbk5rahw00000003eg000000006dvv
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:58 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            88192.168.2.85632913.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:58 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:58 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:58 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 474
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                            ETag: "0x8DC582BB3F48DAE"
                                                            x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225658Z-16849878b78c5zx4gw8tcga1b400000009t00000000091z1
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            89192.168.2.85633113.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:58 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:58 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:58 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 469
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                            ETag: "0x8DC582BB3CAEBB8"
                                                            x-ms-request-id: 97926059-b01e-0002-293b-261b8f000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225658Z-17c5cb586f6f69jxsre6kx2wmc00000003gg00000000aphh
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            90192.168.2.85633213.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:58 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:58 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:58 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 416
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                            ETag: "0x8DC582BB5284CCE"
                                                            x-ms-request-id: fffa9526-501e-0035-49f2-24c923000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225658Z-r197bdfb6b4cz6xrsdncwtgzd40000000sug000000003pz0
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:58 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            91192.168.2.85633413.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:58 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:59 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:59 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 432
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                            ETag: "0x8DC582BAABA2A10"
                                                            x-ms-request-id: 63249b2a-c01e-0046-2e2c-262db9000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225659Z-17c5cb586f6tzc2wxh3rxnapb000000000w000000000db8n
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:59 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            92192.168.2.85633313.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:59 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:59 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:59 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 472
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                            ETag: "0x8DC582B91EAD002"
                                                            x-ms-request-id: efcdf68a-a01e-0084-49f2-249ccd000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225659Z-15b8d89586f6nn8zb8x99wuenc000000022g00000000g8ns
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            93192.168.2.85633513.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:59 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net
                                                            2024-10-25 22:56:59 UTC470INHTTP/1.1 200 OK
                                                            Date: Fri, 25 Oct 2024 22:56:59 GMT
                                                            Content-Type: text/xml
                                                            Content-Length: 475
                                                            Connection: close
                                                            Cache-Control: public, max-age=604800, immutable
                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                            ETag: "0x8DC582BBA740822"
                                                            x-ms-request-id: cfffa7b8-401e-0064-673b-2654af000000
                                                            x-ms-version: 2018-03-28
                                                            x-azure-ref: 20241025T225659Z-15b8d89586f6nn8zb8x99wuenc0000000260000000008gsg
                                                            x-fd-int-roxy-purgeid: 0
                                                            X-Cache: TCP_HIT
                                                            Accept-Ranges: bytes
                                                            2024-10-25 22:56:59 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            94192.168.2.85633613.107.246.45443
                                                            TimestampBytes transferredDirectionData
                                                            2024-10-25 22:56:59 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept-Encoding: gzip
                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                            Host: otelrules.azureedge.net


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:18:55:27
                                                            Start date:25/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff678760000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:18:55:33
                                                            Start date:25/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1968,i,16627719936755479855,5633795185747803734,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff678760000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:18:55:35
                                                            Start date:25/10/2024
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fido-billinginformation.com/"
                                                            Imagebase:0x7ff678760000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly