Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG

Overview

General Information

Sample URL:https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
Analysis ID:1542742
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1820,i,6403467660506966598,15093939816509361550,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: Invalid link: Help
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: Invalid link: Help
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: Invalid link: Help
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: Invalid link: Help
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: Invalid link: Help
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: Invalid link: Help
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No favicon
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No favicon
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No favicon
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No favicon
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No favicon
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No favicon
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No <meta name="author".. found
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No <meta name="author".. found
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No <meta name="author".. found
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No <meta name="author".. found
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No <meta name="author".. found
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No <meta name="author".. found
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No <meta name="copyright".. found
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No <meta name="copyright".. found
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No <meta name="copyright".. found
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No <meta name="copyright".. found
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No <meta name="copyright".. found
Source: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49795 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /c/new/YGJXX8Z1WG6Y1XPG HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app-d5dd38d038a0299b2a420e887a10a048.css?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; AWSALBCORS=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGYyMGVlZDAwLWMxYTMtNDdkZi04NTlmLTQzYzc3ZTNkMzM4NG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.N7d0occCkdEMlyWJSNWURTlDU4MjZzI3L8svFFBGFJI
Source: global trafficHTTP traffic detected: GET /npm/intl-tel-input@19.5.3/build/css/intlTelInput.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://redeem.theawardcard.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/intl-tel-input@19.5.3/build/js/intlTelInput.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://redeem.theawardcard.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /domain.css HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; AWSALBCORS=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGYyMGVlZDAwLWMxYTMtNDdkZi04NTlmLTQzYzc3ZTNkMzM4NG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.N7d0occCkdEMlyWJSNWURTlDU4MjZzI3L8svFFBGFJI
Source: global trafficHTTP traffic detected: GET /js/validate-32e87d79eb36a8d0913c600f13523375.js?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; AWSALBCORS=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGYyMGVlZDAwLWMxYTMtNDdkZi04NTlmLTQzYzc3ZTNkMzM4NG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.N7d0occCkdEMlyWJSNWURTlDU4MjZzI3L8svFFBGFJI
Source: global trafficHTTP traffic detected: GET /js/copy-f922f018141b1d663350968d80e51587.js?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; AWSALBCORS=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGYyMGVlZDAwLWMxYTMtNDdkZi04NTlmLTQzYzc3ZTNkMzM4NG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.N7d0occCkdEMlyWJSNWURTlDU4MjZzI3L8svFFBGFJI
Source: global trafficHTTP traffic detected: GET /js/print-14d9c6a167e60a7c2ba91e5e0e188ab8.js?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; AWSALBCORS=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGYyMGVlZDAwLWMxYTMtNDdkZi04NTlmLTQzYzc3ZTNkMzM4NG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.N7d0occCkdEMlyWJSNWURTlDU4MjZzI3L8svFFBGFJI
Source: global trafficHTTP traffic detected: GET /7785d0c5-7ca1-47ec-827e-cae6bbc3f2e3.png HTTP/1.1Host: d1fe5borlp0cn6.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://redeem.theawardcard.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/intl-tel-input@19.5.3/build/js/intlTelInput.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/validate-32e87d79eb36a8d0913c600f13523375.js?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo; AWSALBCORS=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo
Source: global trafficHTTP traffic detected: GET /js/copy-f922f018141b1d663350968d80e51587.js?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo; AWSALBCORS=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo
Source: global trafficHTTP traffic detected: GET /js/print-14d9c6a167e60a7c2ba91e5e0e188ab8.js?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo; AWSALBCORS=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo
Source: global trafficHTTP traffic detected: GET /npm/alpinejs@3.12.0/dist/cdn.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://redeem.theawardcard.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7785d0c5-7ca1-47ec-827e-cae6bbc3f2e3.png HTTP/1.1Host: d1fe5borlp0cn6.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /npm/alpinejs@3.12.0/dist/cdn.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app-f453804e500034eebbd3fa2b99845a67.js?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB; AWSALBCORS=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB
Source: global trafficHTTP traffic detected: GET /images/flags/4x3/us-8886b28b10e3ec0756a9935a216d5bba.svg?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://redeem.theawardcard.com/assets/app-d5dd38d038a0299b2a420e887a10a048.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB; AWSALBCORS=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB
Source: global trafficHTTP traffic detected: GET /images/circle-question-regular-2798d4a45e06ab38932df152403f1f5a.svg?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://redeem.theawardcard.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://redeem.theawardcard.com/assets/app-d5dd38d038a0299b2a420e887a10a048.css?vsn=dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB; AWSALBCORS=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB
Source: global trafficHTTP traffic detected: GET /images/flags/4x3/us-8886b28b10e3ec0756a9935a216d5bba.svg?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU; AWSALBCORS=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU
Source: global trafficHTTP traffic detected: GET /images/circle-question-regular-2798d4a45e06ab38932df152403f1f5a.svg?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU; AWSALBCORS=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU
Source: global trafficHTTP traffic detected: GET /assets/app-f453804e500034eebbd3fa2b99845a67.js?vsn=d HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU; AWSALBCORS=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU
Source: global trafficHTTP traffic detected: GET /live/websocket?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0 HTTP/1.1Host: redeem.theawardcard.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://redeem.theawardcard.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU; AWSALBCORS=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmUSec-WebSocket-Key: nExpIpMNsTTr8HB9q540tw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU; AWSALBCORS=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=mrJqf1lIHEzOuY4H46AF8omfMX6Ea1uXc39QgVleaPkfaG8EoBWxuXiPuYA7kNR7KQ6LUg3bqrn4DwzeVa0kACppBdclLrHth3A9w79L1zE7FuAt8TNgNikHsoiz; AWSALBCORS=mrJqf1lIHEzOuY4H46AF8omfMX6Ea1uXc39QgVleaPkfaG8EoBWxuXiPuYA7kNR7KQ6LUg3bqrn4DwzeVa0kACppBdclLrHth3A9w79L1zE7FuAt8TNgNikHsoiz
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=mrJqf1lIHEzOuY4H46AF8omfMX6Ea1uXc39QgVleaPkfaG8EoBWxuXiPuYA7kNR7KQ6LUg3bqrn4DwzeVa0kACppBdclLrHth3A9w79L1zE7FuAt8TNgNikHsoiz; AWSALBCORS=mrJqf1lIHEzOuY4H46AF8omfMX6Ea1uXc39QgVleaPkfaG8EoBWxuXiPuYA7kNR7KQ6LUg3bqrn4DwzeVa0kACppBdclLrHth3A9w79L1zE7FuAt8TNgNikHsoiz
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=fLAyvHhmtECz3WbDxPWH8F9NLyC+3ggzCR0crm3GeSr9R+IS/nz96MAVglqh7D9oj2O5KCSDggXtH0eea/BLcc+T+dk8OpzsJ3iH5JOLRLaC3DkkjiqaP86cL7xd; AWSALBCORS=fLAyvHhmtECz3WbDxPWH8F9NLyC+3ggzCR0crm3GeSr9R+IS/nz96MAVglqh7D9oj2O5KCSDggXtH0eea/BLcc+T+dk8OpzsJ3iH5JOLRLaC3DkkjiqaP86cL7xd
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB; AWSALBCORS=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB; AWSALBCORS=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB; AWSALBCORS=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=tgLMV17pLO/VdkxJsW1ABJNcM5Y1K041kTdYLAMecVb2eudie7wOuoqdZjZYnssBE/TRMJKuBnqDEVPLyVJ9LCfZZTyR7MbjCiTEGPqmEJZ61SxQ7i+Qwn4y9SWr; AWSALBCORS=tgLMV17pLO/VdkxJsW1ABJNcM5Y1K041kTdYLAMecVb2eudie7wOuoqdZjZYnssBE/TRMJKuBnqDEVPLyVJ9LCfZZTyR7MbjCiTEGPqmEJZ61SxQ7i+Qwn4y9SWr
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB; AWSALBCORS=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB
Source: global trafficHTTP traffic detected: GET /c/new/YGJXX8Z1WG6Y1XPG HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=cntBT16M3+xAHiX6r6b6BcieW2d6apnzzdJGNmTVfS6qoxntZg/3uWZCx445dQYnJTUTJtW6RfwjfVJZiximkSv2V+RkOnerIO7RBD2bpSIFeoJITmNi6zRf18qR; AWSALBCORS=cntBT16M3+xAHiX6r6b6BcieW2d6apnzzdJGNmTVfS6qoxntZg/3uWZCx445dQYnJTUTJtW6RfwjfVJZiximkSv2V+RkOnerIO7RBD2bpSIFeoJITmNi6zRf18qR; _assured_key=SFMyNTY.g3QAAAAHbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGI0MTdkNDEwLTY5OTMtNDk2Yi1hOTFmLTA3ZjU3YzM0YmIyN20AAAANcGhvZW5peF9mbGFzaHQAAAABbQAAAAVlcnJvcm0AAAAnVGhlIGNvZGUgYW5kIFBJTiBjb21iaW5hdGlvbiBpcyBpbnZhbGlkbQAAAA51c2VyX3JldHVybl90b20AAAAXL2MvbmV3L1lHSlhYOFoxV0c2WTFYUEc.AmwEGWhqNsmKNr4vzPl3_4fWChJLVxmBGmlcBEV9_qo
Source: global trafficHTTP traffic detected: GET /domain.css HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=Vt+0AiZ0bfRNYIp1fmRRAwODHdvizu05fkeVMVM1LapAFQFZlMlYg8rQzwGBcZe6xatt8IZJ5ZR4OVGQRDGfaN6l1kk6MCPPvIzEHCZDUo15SKJK9Z9Z+1R35S5/; AWSALBCORS=Vt+0AiZ0bfRNYIp1fmRRAwODHdvizu05fkeVMVM1LapAFQFZlMlYg8rQzwGBcZe6xatt8IZJ5ZR4OVGQRDGfaN6l1kk6MCPPvIzEHCZDUo15SKJK9Z9Z+1R35S5/; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGNiYWY4ZjA3LTYyOTQtNDk4Zi1hNDk3LTJjNjRmMzBmNDY0MW0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.EmwklRsTFl-6pNCPT6wwwdWFLpVNK6ED3t5dOPwojHU
Source: global trafficHTTP traffic detected: GET /live/websocket?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0 HTTP/1.1Host: redeem.theawardcard.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://redeem.theawardcard.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=37v5CPeIh2ZpjKT8tt9Ya2smQfnhamdabSMgJwM7bCw4vtFwJWewMJPDXKGQMYu5yYXUn4MWvS9TU0Q50d9csdx+ZD75H80yCh4N45pNfvK7LNANGH2KP9H+CVEL; AWSALBCORS=37v5CPeIh2ZpjKT8tt9Ya2smQfnhamdabSMgJwM7bCw4vtFwJWewMJPDXKGQMYu5yYXUn4MWvS9TU0Q50d9csdx+ZD75H80yCh4N45pNfvK7LNANGH2KP9H+CVEL; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyUSec-WebSocket-Key: pI7dmeRYfBWE4j2hOZdsLw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=37v5CPeIh2ZpjKT8tt9Ya2smQfnhamdabSMgJwM7bCw4vtFwJWewMJPDXKGQMYu5yYXUn4MWvS9TU0Q50d9csdx+ZD75H80yCh4N45pNfvK7LNANGH2KP9H+CVEL; AWSALBCORS=37v5CPeIh2ZpjKT8tt9Ya2smQfnhamdabSMgJwM7bCw4vtFwJWewMJPDXKGQMYu5yYXUn4MWvS9TU0Q50d9csdx+ZD75H80yCh4N45pNfvK7LNANGH2KP9H+CVEL; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=rrH59i00qWOelFRhJlexiSvSK0m95jaVK4t03YinKsa0tL5JAToeZ6eO7oxpDqJBVVBEER1xPd9lffTWvHYT1WgweHvapVrAgufWKRWwUCQvOg/BSRieCGKhkFkN; AWSALBCORS=rrH59i00qWOelFRhJlexiSvSK0m95jaVK4t03YinKsa0tL5JAToeZ6eO7oxpDqJBVVBEER1xPd9lffTWvHYT1WgweHvapVrAgufWKRWwUCQvOg/BSRieCGKhkFkN
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=rrH59i00qWOelFRhJlexiSvSK0m95jaVK4t03YinKsa0tL5JAToeZ6eO7oxpDqJBVVBEER1xPd9lffTWvHYT1WgweHvapVrAgufWKRWwUCQvOg/BSRieCGKhkFkN; AWSALBCORS=rrH59i00qWOelFRhJlexiSvSK0m95jaVK4t03YinKsa0tL5JAToeZ6eO7oxpDqJBVVBEER1xPd9lffTWvHYT1WgweHvapVrAgufWKRWwUCQvOg/BSRieCGKhkFkN
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE; AWSALBCORS=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE; AWSALBCORS=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=tgLMV17pLO/VdkxJsW1ABJNcM5Y1K041kTdYLAMecVb2eudie7wOuoqdZjZYnssBE/TRMJKuBnqDEVPLyVJ9LCfZZTyR7MbjCiTEGPqmEJZ61SxQ7i+Qwn4y9SWr; AWSALBCORS=tgLMV17pLO/VdkxJsW1ABJNcM5Y1K041kTdYLAMecVb2eudie7wOuoqdZjZYnssBE/TRMJKuBnqDEVPLyVJ9LCfZZTyR7MbjCiTEGPqmEJZ61SxQ7i+Qwn4y9SWr
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE; AWSALBCORS=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=FwUtO2Bi6Nu+S77qf81jKojVT9Y5i1fULvOw8L740K9ujtsEh7oFpp1oc2ll1FqIQzZX4d9HWz8nzGk+cJ9SvFnqgNpG8wXdegFVSdwIhdLm+YIBciRoleiXv9bH; AWSALBCORS=FwUtO2Bi6Nu+S77qf81jKojVT9Y5i1fULvOw8L740K9ujtsEh7oFpp1oc2ll1FqIQzZX4d9HWz8nzGk+cJ9SvFnqgNpG8wXdegFVSdwIhdLm+YIBciRoleiXv9bH
Source: global trafficHTTP traffic detected: GET /c/new/YGJXX8Z1WG6Y1XPG HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=nQZWRX7f56eEdeuDcHCOEmc+V67I5yb2F4yk+3Bb3GNuFHDX/TqQvahODWrOmwO+bVs6F4b1OH0qwtLeziajwymiiEKv7JsCtqIZWUsafApYU04iXKzfqOh92h/S; AWSALBCORS=nQZWRX7f56eEdeuDcHCOEmc+V67I5yb2F4yk+3Bb3GNuFHDX/TqQvahODWrOmwO+bVs6F4b1OH0qwtLeziajwymiiEKv7JsCtqIZWUsafApYU04iXKzfqOh92h/S; _assured_key=SFMyNTY.g3QAAAAHbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGQwNGZhYjZjLWU4NjUtNDY1YS05MDk4LTM2MDNkMTk4OWNjMG0AAAANcGhvZW5peF9mbGFzaHQAAAABbQAAAAVlcnJvcm0AAAAnVGhlIGNvZGUgYW5kIFBJTiBjb21iaW5hdGlvbiBpcyBpbnZhbGlkbQAAAA51c2VyX3JldHVybl90b20AAAAXL2MvbmV3L1lHSlhYOFoxV0c2WTFYUEc.4YZIKBonwKJxp7QWXhw4U0gK2Z4YiIoh86JP02pwa8s
Source: global trafficHTTP traffic detected: GET /domain.css HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=l7kMLFiF3APUdESelSGWOUFcOo9/gaGwZhCUBVaUnF9z8coJdl5LEDsqyBH8sveKyYn9qZykx3gSbFGM0JJ/IYhWAj9xQyZnzG9pE8sA0GLlcAGXMjEe22u7dZ+t; AWSALBCORS=l7kMLFiF3APUdESelSGWOUFcOo9/gaGwZhCUBVaUnF9z8coJdl5LEDsqyBH8sveKyYn9qZykx3gSbFGM0JJ/IYhWAj9xQyZnzG9pE8sA0GLlcAGXMjEe22u7dZ+t; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDAyYmU5NzBmLTYyNmItNGZiZS1hMDE3LTQ1OWEyYzRmZDEzYm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.cxZujSVFpKnwH2LPx1V8PjN6Rfs7iyFQTu3OJkqX5Rw
Source: global trafficHTTP traffic detected: GET /live/websocket?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0 HTTP/1.1Host: redeem.theawardcard.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://redeem.theawardcard.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; AWSALBCORS=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4Sec-WebSocket-Key: anhZMBR6v8atgI5jFug58w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; AWSALBCORS=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; AWSALBCORS=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=L9Azu7hNVNXI4P5SscCQfZLyLS9o/elUsecIuxclwzrmD/Iq4Q6O0NlZl5YllaW7VNciLGJ4ois/Gz0z9jmU6m71fztO2SBycFucZQKg6OLPJwpz1NpKYDkiBWRt; AWSALBCORS=L9Azu7hNVNXI4P5SscCQfZLyLS9o/elUsecIuxclwzrmD/Iq4Q6O0NlZl5YllaW7VNciLGJ4ois/Gz0z9jmU6m71fztO2SBycFucZQKg6OLPJwpz1NpKYDkiBWRt
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM; AWSALBCORS=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=L9Azu7hNVNXI4P5SscCQfZLyLS9o/elUsecIuxclwzrmD/Iq4Q6O0NlZl5YllaW7VNciLGJ4ois/Gz0z9jmU6m71fztO2SBycFucZQKg6OLPJwpz1NpKYDkiBWRt; AWSALBCORS=L9Azu7hNVNXI4P5SscCQfZLyLS9o/elUsecIuxclwzrmD/Iq4Q6O0NlZl5YllaW7VNciLGJ4ois/Gz0z9jmU6m71fztO2SBycFucZQKg6OLPJwpz1NpKYDkiBWRt
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=FwUtO2Bi6Nu+S77qf81jKojVT9Y5i1fULvOw8L740K9ujtsEh7oFpp1oc2ll1FqIQzZX4d9HWz8nzGk+cJ9SvFnqgNpG8wXdegFVSdwIhdLm+YIBciRoleiXv9bH; AWSALBCORS=FwUtO2Bi6Nu+S77qf81jKojVT9Y5i1fULvOw8L740K9ujtsEh7oFpp1oc2ll1FqIQzZX4d9HWz8nzGk+cJ9SvFnqgNpG8wXdegFVSdwIhdLm+YIBciRoleiXv9bH
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM; AWSALBCORS=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=UxIiIUezkeR9EEVOKK22zTh1/UrxCwh4DGS314qYt/cMJWPqPa6JfbWGZgbjWfuSNiXpWoB7j1jeobJbTeiAlc2u6ddbwQ5UCkqWSZRQU+Uzoceva9XUxP1557F7; AWSALBCORS=UxIiIUezkeR9EEVOKK22zTh1/UrxCwh4DGS314qYt/cMJWPqPa6JfbWGZgbjWfuSNiXpWoB7j1jeobJbTeiAlc2u6ddbwQ5UCkqWSZRQU+Uzoceva9XUxP1557F7
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM; AWSALBCORS=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1Host: redeem.theawardcard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=L41/lxgoMWLkTZnkUcOy3jELkYwwHnnIQICC0yDR8UGOA5XmwShJlYcImWCCcBlqdBW6qyoOz4c4vvPBymBgHBbOMImTO678Nh6gM7Cx/Rb0+OM8/rhcppMxVNUz; AWSALBCORS=L41/lxgoMWLkTZnkUcOy3jELkYwwHnnIQICC0yDR8UGOA5XmwShJlYcImWCCcBlqdBW6qyoOz4c4vvPBymBgHBbOMImTO678Nh6gM7Cx/Rb0+OM8/rhcppMxVNUz
Source: global trafficHTTP traffic detected: GET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=UxIiIUezkeR9EEVOKK22zTh1/UrxCwh4DGS314qYt/cMJWPqPa6JfbWGZgbjWfuSNiXpWoB7j1jeobJbTeiAlc2u6ddbwQ5UCkqWSZRQU+Uzoceva9XUxP1557F7; AWSALBCORS=UxIiIUezkeR9EEVOKK22zTh1/UrxCwh4DGS314qYt/cMJWPqPa6JfbWGZgbjWfuSNiXpWoB7j1jeobJbTeiAlc2u6ddbwQ5UCkqWSZRQU+Uzoceva9XUxP1557F7
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: redeem.theawardcard.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: d1fe5borlp0cn6.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1Host: redeem.theawardcard.comConnection: keep-aliveContent-Length: 2573sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-ndjsonAccept: */*Origin: https://redeem.theawardcard.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=fLAyvHhmtECz3WbDxPWH8F9NLyC+3ggzCR0crm3GeSr9R+IS/nz96MAVglqh7D9oj2O5KCSDggXtH0eea/BLcc+T+dk8OpzsJ3iH5JOLRLaC3DkkjiqaP86cL7xd; AWSALBCORS=fLAyvHhmtECz3WbDxPWH8F9NLyC+3ggzCR0crm3GeSr9R+IS/nz96MAVglqh7D9oj2O5KCSDggXtH0eea/BLcc+T+dk8OpzsJ3iH5JOLRLaC3DkkjiqaP86cL7xd
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Oct 2024 07:11:39 GMTContent-Type: text/html; charset=utf-8Content-Length: 9Connection: closeSet-Cookie: AWSALB=mrJqf1lIHEzOuY4H46AF8omfMX6Ea1uXc39QgVleaPkfaG8EoBWxuXiPuYA7kNR7KQ6LUg3bqrn4DwzeVa0kACppBdclLrHth3A9w79L1zE7FuAt8TNgNikHsoiz; Expires=Sat, 02 Nov 2024 07:11:39 GMT; Path=/Set-Cookie: AWSALBCORS=mrJqf1lIHEzOuY4H46AF8omfMX6Ea1uXc39QgVleaPkfaG8EoBWxuXiPuYA7kNR7KQ6LUg3bqrn4DwzeVa0kACppBdclLrHth3A9w79L1zE7FuAt8TNgNikHsoiz; Expires=Sat, 02 Nov 2024 07:11:39 GMT; Path=/; SameSite=None; Securecache-control: max-age=0, private, must-revalidateserver: Cowboyx-request-id: GAHvKv4TAwUPHX8Av9Gh
Source: chromecache_80.2.drString found in binary or memory: https://auth.theawardcard.com/?from=redeem.theawardcard.com&amp;ietf=en-US
Source: chromecache_80.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/alpinejs
Source: chromecache_80.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/intl-tel-input
Source: chromecache_80.2.drString found in binary or memory: https://d1fe5borlp0cn6.cloudfront.net/7785d0c5-7ca1-47ec-827e-cae6bbc3f2e3.png
Source: chromecache_110.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_110.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_110.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_110.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_110.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_110.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_110.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_83.2.dr, chromecache_89.2.drString found in binary or memory: https://github.com/jackocnr/intl-tel-input.git
Source: chromecache_94.2.dr, chromecache_106.2.drString found in binary or memory: https://stackoverflow.com/questions/469357/html-text-input-allow-only-numeric-input
Source: chromecache_80.2.drString found in binary or memory: https://theawardcard.com/terms/
Source: chromecache_80.2.drString found in binary or memory: https://whapps.com/privacy-policy/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.9:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.9:49795 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/62@18/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1820,i,6403467660506966598,15093939816509361550,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1820,i,6403467660506966598,15093939816509361550,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    unknown
    d1fe5borlp0cn6.cloudfront.net
    52.222.206.39
    truefalse
      unknown
      www.google.com
      142.250.186.100
      truefalse
        unknown
        redeem.theawardcard.com
        44.237.224.120
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              unknown
              cdn.jsdelivr.net
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://cdn.jsdelivr.net/npm/intl-tel-input@19.5.3/build/js/intlTelInput.min.jsfalse
                  unknown
                  https://cdn.jsdelivr.net/npm/alpinejs@3.12.0/dist/cdn.min.jsfalse
                    unknown
                    https://redeem.theawardcard.com/live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akwfalse
                      unknown
                      https://redeem.theawardcard.com/live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&false
                        unknown
                        https://redeem.theawardcard.com/live/websocket?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0false
                          unknown
                          https://redeem.theawardcard.com/live/websocket?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0false
                            unknown
                            https://redeem.theawardcard.com/live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&false
                              unknown
                              https://redeem.theawardcard.com/js/validate-32e87d79eb36a8d0913c600f13523375.js?vsn=dfalse
                                unknown
                                https://redeem.theawardcard.com/js/copy-f922f018141b1d663350968d80e51587.js?vsn=dfalse
                                  unknown
                                  https://d1fe5borlp0cn6.cloudfront.net/7785d0c5-7ca1-47ec-827e-cae6bbc3f2e3.pngfalse
                                    unknown
                                    https://redeem.theawardcard.com/live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&false
                                      unknown
                                      https://redeem.theawardcard.com/live/websocket?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0false
                                        unknown
                                        https://cdn.jsdelivr.net/npm/intl-tel-input@19.5.3/build/css/intlTelInput.cssfalse
                                          unknown
                                          https://redeem.theawardcard.com/favicon.icofalse
                                            unknown
                                            https://redeem.theawardcard.com/live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmkfalse
                                              unknown
                                              https://redeem.theawardcard.com/js/print-14d9c6a167e60a7c2ba91e5e0e188ab8.js?vsn=dfalse
                                                unknown
                                                https://redeem.theawardcard.com/domain.cssfalse
                                                  unknown
                                                  https://redeem.theawardcard.com/live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27gofalse
                                                    unknown
                                                    https://redeem.theawardcard.com/images/flags/4x3/us-8886b28b10e3ec0756a9935a216d5bba.svg?vsn=dfalse
                                                      unknown
                                                      https://redeem.theawardcard.com/assets/app-d5dd38d038a0299b2a420e887a10a048.css?vsn=dfalse
                                                        unknown
                                                        https://redeem.theawardcard.com/assets/app-f453804e500034eebbd3fa2b99845a67.js?vsn=dfalse
                                                          unknown
                                                          https://redeem.theawardcard.com/images/circle-question-regular-2798d4a45e06ab38932df152403f1f5a.svg?vsn=dfalse
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://theawardcard.com/terms/chromecache_80.2.drfalse
                                                              unknown
                                                              https://cdn.jsdelivr.net/npm/intl-tel-inputchromecache_80.2.drfalse
                                                                unknown
                                                                https://auth.theawardcard.com/?from=redeem.theawardcard.com&amp;ietf=en-USchromecache_80.2.drfalse
                                                                  unknown
                                                                  https://stackoverflow.com/questions/469357/html-text-input-allow-only-numeric-inputchromecache_94.2.dr, chromecache_106.2.drfalse
                                                                    unknown
                                                                    https://whapps.com/privacy-policy/chromecache_80.2.drfalse
                                                                      unknown
                                                                      https://cdn.jsdelivr.net/npm/alpinejschromecache_80.2.drfalse
                                                                        unknown
                                                                        https://github.com/jackocnr/intl-tel-input.gitchromecache_83.2.dr, chromecache_89.2.drfalse
                                                                          unknown
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          52.222.206.39
                                                                          d1fe5borlp0cn6.cloudfront.netUnited States
                                                                          16509AMAZON-02USfalse
                                                                          44.237.224.120
                                                                          redeem.theawardcard.comUnited States
                                                                          16509AMAZON-02USfalse
                                                                          151.101.129.229
                                                                          jsdelivr.map.fastly.netUnited States
                                                                          54113FASTLYUSfalse
                                                                          151.101.193.229
                                                                          unknownUnited States
                                                                          54113FASTLYUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          52.222.206.190
                                                                          unknownUnited States
                                                                          16509AMAZON-02USfalse
                                                                          142.250.186.100
                                                                          www.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          54.213.27.215
                                                                          unknownUnited States
                                                                          16509AMAZON-02USfalse
                                                                          IP
                                                                          192.168.2.9
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1542742
                                                                          Start date and time:2024-10-26 09:10:13 +02:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 3m 53s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:browseurl.jbs
                                                                          Sample URL:https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:8
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:CLEAN
                                                                          Classification:clean1.win@16/62@18/9
                                                                          EGA Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 216.58.206.46, 108.177.15.84, 34.104.35.123, 142.250.186.170, 172.217.23.99, 142.250.184.202, 172.217.18.10, 216.58.206.42, 216.58.212.170, 172.217.16.202, 142.250.185.202, 142.250.186.138, 172.217.16.138, 142.250.186.74, 142.250.181.234, 142.250.185.234, 142.250.185.138, 142.250.186.42, 142.250.185.170, 142.250.185.106, 142.250.186.106, 52.149.20.212, 2.16.100.168, 88.221.110.91, 192.229.221.95, 13.85.23.206, 40.69.42.241, 142.250.185.227
                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          No simulations
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 26 06:11:31 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2673
                                                                          Entropy (8bit):3.9770248143070366
                                                                          Encrypted:false
                                                                          SSDEEP:48:8adXTciHzidAKZdA1P4ehwiZUklqehGfy+3:8OIeOhfy
                                                                          MD5:64D0A622A3508D6C335799AF975DB5C1
                                                                          SHA1:7D2DB4E1CE17CA9CA9E350AF196B42C480CBF56C
                                                                          SHA-256:946980860CE1A7D7B0B4494E75A2151C6D916D5101EFAA7B9FDCA12BFB28ADF7
                                                                          SHA-512:991B8E757E64BD47EE35A7315E288E359F4EC9B687EEC33D125EACC39B6A4E7D46C87C60B96E67C8E545CC39454EC21827D116BD9E8501C4C4FB95515E409273
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,......RHv'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IZYn9....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZYn9....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VZYn9....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VZYn9.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VZYp9...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 26 06:11:30 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2675
                                                                          Entropy (8bit):3.9940463987909824
                                                                          Encrypted:false
                                                                          SSDEEP:48:8OdXTciHzidAKZdA1+4eh/iZUkAQkqehRfy+2:8qIfF9QEfy
                                                                          MD5:02BA243CD6F9A5FC6EEB7F06000F05FA
                                                                          SHA1:DC93D93955C8D4322C6672826CA68E5A2A290530
                                                                          SHA-256:789C7785F843C8A511907F70EB45845E125076A98F5694EE8D3DA90D433B039C
                                                                          SHA-512:D3A141B21FC5E440B13314F2FB7381723875703800B50D4AE695B3D08923A959CED6D22A1DBB1968FFA78F794DBA99B9504997C9B7F2F9841EDA0A97E0FFDB36
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,......FHv'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IZYn9....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZYn9....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VZYn9....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VZYn9.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VZYp9...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2689
                                                                          Entropy (8bit):4.00558782898829
                                                                          Encrypted:false
                                                                          SSDEEP:48:8FdXTcVHzidAKZdA1404eh7sFiZUkmgqeh7sHfy+BX:8fIHInVfy
                                                                          MD5:B3CAAED1AE65C7432DCBEF37D2DDDDDA
                                                                          SHA1:0BB493178050574E849441144F35AA1850780F74
                                                                          SHA-256:919FF754504F078C3313934A33D3EFA94672F4381CF767977B4BFDE9573C88B0
                                                                          SHA-512:01A7DA417A478EEF371DDDD842417570970762492AFB4C015AF0217C201A2B2C1BFE091FA0441554720FA605023DE399141E50A427CB07B5076C980ADF8469FE
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IZYn9....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZYn9....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VZYn9....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VZYn9.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 26 06:11:30 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2677
                                                                          Entropy (8bit):3.991872213588006
                                                                          Encrypted:false
                                                                          SSDEEP:48:8idXTciHzidAKZdA1p4ehDiZUkwqehdfy+R:8mIo5Pfy
                                                                          MD5:8DE1E29A75D84390B87923FCDCEDC985
                                                                          SHA1:BBF65FE72B16132781E193744D2A54069FB1A64A
                                                                          SHA-256:3F84B827B7457E02C0F300031C0E211EB9B0751D73945E6F65EA65F464868715
                                                                          SHA-512:0AF7AAA3DB5379D47E05E73E00E384FBD25FC7A291DC926F80AD850F518CE47B5688D024D773A49D91D2FA477C14509B2C24EAEE9409308DD059AD9A9490709E
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,.....0BHv'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IZYn9....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZYn9....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VZYn9....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VZYn9.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VZYp9...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 26 06:11:31 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2677
                                                                          Entropy (8bit):3.981807151458706
                                                                          Encrypted:false
                                                                          SSDEEP:48:8BdXTciHzidAKZdA1X4ehBiZUk1W1qeh7fy+C:8TImb9bfy
                                                                          MD5:E6D71D2329DE43193A2829402E231993
                                                                          SHA1:F6965B40A28A0966456D4F377CFA73DCFA92A5D7
                                                                          SHA-256:E272037EA2B00B732B0A6C56BADC3D3E35B67C8C00FCD41FA4BA653DBCD3E37F
                                                                          SHA-512:B7275FF47956694637FBE7D8B5CEAFB92C98F06EC9CF7EEF78B606A7001EA517D9AA53863D97C94E884E038B1A88C01BE7B337380E1124A3681A1058857A9758
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,......NHv'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IZYn9....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZYn9....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VZYn9....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VZYn9.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VZYp9...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 26 06:11:30 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                          Category:dropped
                                                                          Size (bytes):2679
                                                                          Entropy (8bit):3.9898289238494624
                                                                          Encrypted:false
                                                                          SSDEEP:48:8XdXTciHzidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbVfy+yT+:8xIbTcJTbxWOvTbVfy7T
                                                                          MD5:43E671E2C9C469B72E1C2C0625B8F864
                                                                          SHA1:8D15820F271FFEE8D6C48CAE0D09F2F78C762EBA
                                                                          SHA-256:158A306F7E21C510477631348588EB1F11CD9B1C7E63C5B70C8748E68284CF48
                                                                          SHA-512:E16E3D72A51049DB380C4F3D41BEA0870ABDFA3519C916047412B33B82973103839D338ACE15B71B379716104B2894B6B35CFBDB8FC3E2494CE7361EB6188EB7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:L..................F.@.. ...$+.,......8Hv'....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IZYn9....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VZYn9....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VZYn9....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VZYn9.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VZYp9...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):4458
                                                                          Entropy (8bit):4.15663730332019
                                                                          Encrypted:false
                                                                          SSDEEP:48:AJY7Nshssh5gi3VevK4vWBANTWZ8rWzVgMgWBhWZWBbVU8WBtqY9tmcJVgfIZ+:4gVKiWBANTWZuWvgWBhWZWBi8WBZ0Io
                                                                          MD5:8886B28B10E3EC0756A9935A216D5BBA
                                                                          SHA1:D3D3892AFEE013C89BC0E96604F8A3CE237C62B6
                                                                          SHA-256:E5DB71B4C3ECBAA2A634D0D638C1BD3AA61F7E5884D3D1466F030A4F181CD563
                                                                          SHA-512:72A9E65D903E21A3D91616751C17FAFA8516D44D8300C7A995C370CBBB7D654FF760A8122D04391BBA20EA8F00970273871406FA5F16BAB845171DB994AD25B7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-us" viewBox="0 0 640 480">. <g fill-rule="evenodd">. <g stroke-width="1pt">. <path fill="#bd3d44" d="M0 0h972.8v39.4H0zm0 78.8h972.8v39.4H0zm0 78.7h972.8V197H0zm0 78.8h972.8v39.4H0zm0 78.8h972.8v39.4H0zm0 78.7h972.8v39.4H0zm0 78.8h972.8V512H0z" transform="scale(.9375)"/>. <path fill="#fff" d="M0 39.4h972.8v39.4H0zm0 78.8h972.8v39.3H0zm0 78.7h972.8v39.4H0zm0 78.8h972.8v39.4H0zm0 78.8h972.8v39.4H0zm0 78.7h972.8v39.4H0z" transform="scale(.9375)"/>. </g>. <path fill="#192f5d" d="M0 0h389.1v275.7H0z" transform="scale(.9375)"/>. <path fill="#fff" d="M32.4 11.8 36 22.7h11.4l-9.2 6.7 3.5 11-9.3-6.8-9.2 6.7 3.5-10.9-9.3-6.7H29zm64.9 0 3.5 10.9h11.5l-9.3 6.7 3.5 11-9.2-6.8-9.3 6.7 3.5-10.9-9.2-6.7h11.4zm64.8 0 3.6 10.9H177l-9.2 6.7 3.5 11-9.3-6.8-9.2 6.7 3.5-10.9-9.3-6.7h11.5zm64.9 0 3.5 10.9H242l-9.3 6.7 3.6 11-9.3-6.8-9.3 6.7 3.6-10.9-9.3-6.7h11.4zm64.8 0 3.6 10.9h11.4l-9.2 6.7 3.5 11-9.3-6.8-9.2 6.7 3.5-10.9-9.2-6.7
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                          Category:downloaded
                                                                          Size (bytes):48444
                                                                          Entropy (8bit):7.995593685409469
                                                                          Encrypted:true
                                                                          SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                          MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                          SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                          SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                          SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                          Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):120
                                                                          Entropy (8bit):4.50052490989706
                                                                          Encrypted:false
                                                                          SSDEEP:3:xPX38/ZoS8/ZoS8/ZoS8/ZoS8/ZoS8/Zi7DNNH1kcSYUiCR:xPn8/ZoS8/ZoS8/ZoS8/ZoS8/ZoS8/ZL
                                                                          MD5:F1CE55B99CC97CC3BDD54201011918A8
                                                                          SHA1:DC35EA2552F0F505BDD8D0CAC0DC312CD31BD143
                                                                          SHA-256:251989CC7B6FF653E7A1104912C64AB4F7BEAEEAC3DC042224B4097453D939C0
                                                                          SHA-512:8AC77B1300AC38C0BB3AE297A38FE619BC781A29C8A676AA12C575032F2ECA4800B7F44E2E57915F9A54DB8CD69EBD5695FE20396BE9FC6BA087A69F6B03BA38
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSMwm1_Y9FgCargRIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIeCZxClFtqwEnhEgUNhBC9-RIFDRhbhXYSBQ3zRV5p?alt=proto
                                                                          Preview:CjYKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKHwoHDYQQvfkaAAoLDRhbhXYaBAgJGAEKBw3zRV5pGgA=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (51348)
                                                                          Category:downloaded
                                                                          Size (bytes):427793
                                                                          Entropy (8bit):5.211233258077829
                                                                          Encrypted:false
                                                                          SSDEEP:6144:4hjDdFwyg624B/i3ZtBJ41SGx2QUdGjv44JU:4hJvx2QUkjv44S
                                                                          MD5:B98496D65B1991632BD51BC78AA2A511
                                                                          SHA1:5265B6FC1E99B468649C4CA89204E52B83E014BF
                                                                          SHA-256:41B743EBA603FCF9BA6C74184F57AFE718DDF797ECA9B358EABD5792450A4174
                                                                          SHA-512:FC6761F1A57AA2906CD4409B1B990018D134E3FE4D8353DFF226546B266A4523B70FE401518AFB4BA383FC6F561CB3F50861279D235DB85294DFEBC19FA629B8
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/assets/app-d5dd38d038a0299b2a420e887a10a048.css?vsn=d
                                                                          Preview:@import url("https://fonts.googleapis.com/css2?family=Inter:wght@300;400;700&display=swap");@font-face{font-display:block;font-family:icomoon;font-style:normal;font-weight:400;src:url(/fonts/icomoon.eot?3mcino);src:url(/fonts/icomoon.eot?3mcino#iefix) format("embedded-opentype"),url(/fonts/icomoon.ttf?3mcino) format("truetype"),url(/fonts/icomoon.woff?3mcino) format("woff"),url(/fonts/icomoon.svg?3mcino#icomoon) format("svg")}[class*=" icon-"],[class^=icon-]{speak:never;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-family:icomoon!important;font-style:normal;font-variant:normal;font-weight:400;line-height:1;text-transform:none}.icon-globe-icon:before{content:"\e900"}.fi,.fib{background-position:50%;background-repeat:no-repeat;background-size:contain}.fi{display:inline-block;line-height:1em;position:relative;width:1.33333333em}.fi:before{content:"\00a0"}.fi.fis{width:1em}.fi-xx{background-image:url(/images/flags/4x3/xx-05e0208dd04ae4cb0bc1fbc17feb5174.svg?vsn=
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):415
                                                                          Entropy (8bit):4.828050147289588
                                                                          Encrypted:false
                                                                          SSDEEP:12:Ai9DRRe8LBKsMCGRodQTWRodBdeGvFZNS1eTq:XRRe8LBvGRWQKRWXeIHS1eO
                                                                          MD5:F922F018141B1D663350968D80E51587
                                                                          SHA1:68FB00DAFAA697E65C9280B9275BD5E68D89EA43
                                                                          SHA-256:3B75DBA2969B605A5328A3F528C1D571184D0117F5C2BC5848702F7724C5AAB5
                                                                          SHA-512:C52D9C7BC5673D6B7BABDA030C9655371F7603826AF449D01D7D95373411DA3D640E66F82596D3D0A018BB1711A37442E044C4AA0884D0BFC27310E9D66F8F85
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/js/copy-f922f018141b1d663350968d80e51587.js?vsn=d
                                                                          Preview:function copyText(element) {. var text = document.getElementById(element);. navigator.clipboard.writeText(text.innerText);.. var copy = text.parentElement.querySelector(".copy");. var check = text.parentElement.querySelector(".check");. copy.classList.add("hidden");. check.classList.remove("hidden");. setTimeout(() => {. copy.classList.remove("hidden");. check.classList.add("hidden");. }, 5000);.}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):273
                                                                          Entropy (8bit):5.8106449446141175
                                                                          Encrypted:false
                                                                          SSDEEP:6:YIowjoH5yLDBYAdfOaRscNySuyHMXg83qiIsGRkW:YH6YAMaHNYyHkg839IsGRV
                                                                          MD5:63020B9B2856E04F9CB9AB0D27E1F394
                                                                          SHA1:59178541B24132343F42CCFA2BF4F68E6E1C68FA
                                                                          SHA-256:A018D82C0BC45D76538170B9CF6FA27409F01057FFDB253B6373F42ACB8129EB
                                                                          SHA-512:AD1504501E3C11C9334F20B4F37A1C640A101DF85BB31C264BC3DCC9A7712A6E9481C54C9EDB6A2389A7D90ACAD404454FEB58C8274AC1D357672701259D6387
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&
                                                                          Preview:{"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go"}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):840
                                                                          Entropy (8bit):4.667405538488343
                                                                          Encrypted:false
                                                                          SSDEEP:24:5t2ZegaQHKb3xzRSBGIo6GRbciFkgWjeAfbkHD2:P2ZgyKbyGIzGRnFkzjff4HD2
                                                                          MD5:32E87D79EB36A8D0913C600F13523375
                                                                          SHA1:1A9D7C46662D76A50F2ADA8D29323E4E9AB7E1A9
                                                                          SHA-256:42FC3107A244D6782EB8BCA34384FEEC54AE4736EEB1FF06DB95FB2D23AE6B0A
                                                                          SHA-512:A4C83E8A1BFEF993E49BE20B2917C7CED44D2AB5B8526986BAFB32CCFCF608B18C8508408086C4B80B013A53B67E5F6517B4B0CBE6B94973244349E06A41B04D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:// I stole from this: https://stackoverflow.com/questions/469357/html-text-input-allow-only-numeric-input.// Restricts input for the given textbox to the given inputFilter function..function setInputFilter(textbox, inputFilter) {. [. "input",. "keydown",. "keyup",. "mousedown",. "mouseup",. "select",. "contextmenu",. "drop",. ].forEach(function (event) {. textbox.addEventListener(event, function () {. if (inputFilter(this.value)) {. this.oldValue = this.value;. this.oldSelectionStart = this.selectionStart;. this.oldSelectionEnd = this.selectionEnd;. } else if (this.hasOwnProperty("oldValue")) {. this.value = this.oldValue;. this.setSelectionRange(this.oldSelectionStart, this.oldSelectionEnd);. } else {. this.value = "";. }. });. });.}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (36004)
                                                                          Category:downloaded
                                                                          Size (bytes):41071
                                                                          Entropy (8bit):5.239703751217071
                                                                          Encrypted:false
                                                                          SSDEEP:768:Mcn4jAYA6t8HsopG8boDx7ODmLVbNTSQ52b+zJs0cL4qPy7ijZ2:Yv+/bod7OQfrzJOO7Q2
                                                                          MD5:4B5643F7D8641662EB58A3EEE6009752
                                                                          SHA1:A688BBDA1C48D4E4FDE664A91995AD378E8D741D
                                                                          SHA-256:5D096D368B8451ED5564393E9E2C4D8D2643147F65C8A48188AEC18E94C1FB4B
                                                                          SHA-512:AB720812EAE0A228059AD21915E9FB02EB5CDD2C98D6EBC3A0DA82EC4B79633B7677BEBE649BEE9E83BD39541573175794E455BF7BEDBF396C30A140F4721A69
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.jsdelivr.net/npm/alpinejs@3.12.0/dist/cdn.min.js
                                                                          Preview:(()=>{var Ye=!1,Ze=!1,V=[],Qe=-1;function Bt(e){hn(e)}function hn(e){V.includes(e)||V.push(e),_n()}function ye(e){let t=V.indexOf(e);t!==-1&&t>Qe&&V.splice(t,1)}function _n(){!Ze&&!Ye&&(Ye=!0,queueMicrotask(gn))}function gn(){Ye=!1,Ze=!0;for(let e=0;e<V.length;e++)V[e](),Qe=e;V.length=0,Qe=-1,Ze=!1}var C,P,L,et,Xe=!0;function Kt(e){Xe=!1,e(),Xe=!0}function zt(e){C=e.reactive,L=e.release,P=t=>e.effect(t,{scheduler:r=>{Xe?Bt(r):r()}}),et=e.raw}function tt(e){P=e}function Vt(e){let t=()=>{};return[n=>{let i=P(n);return e._x_effects||(e._x_effects=new Set,e._x_runEffects=()=>{e._x_effects.forEach(o=>o())}),e._x_effects.add(i),t=()=>{i!==void 0&&(e._x_effects.delete(i),L(i))},i},()=>{t()}]}var Ht=[],qt=[],Ut=[];function Wt(e){Ut.push(e)}function we(e,t){typeof t=="function"?(e._x_cleanups||(e._x_cleanups=[]),e._x_cleanups.push(t)):(t=e,qt.push(t))}function Gt(e){Ht.push(e)}function Jt(e,t,r){e._x_attributeCleanups||(e._x_attributeCleanups={}),e._x_attributeCleanups[t]||(e._x_attributeCleanu
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):25618
                                                                          Entropy (8bit):4.91472871749377
                                                                          Encrypted:false
                                                                          SSDEEP:384:ZvzcFjFmUhTy/imOgs2J9ZE+xfmYqFD1+vSE8k2eOYcyMaq:ZLcFjFmUhTyFCFiq
                                                                          MD5:DABB8CD4B0E38A140D7F487960D7E3DD
                                                                          SHA1:7F0662C8591F5CE3AF3F0F1A7F1ECAE388A72BF7
                                                                          SHA-256:EAE804CEAFA4091034BC4385B12DFD6F07482970616EA376A800881E413EA78C
                                                                          SHA-512:1E3B2DB3EE6AD0E5976FA8DE9BD4B0953C89289A67017AD3B68288CCA79E9305051BA41EB01AA6AFFE7E3415E28A6B42114A618BB3ACEF69EB79F84F6C262AB4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.jsdelivr.net/npm/intl-tel-input@19.5.3/build/css/intlTelInput.css
                                                                          Preview:.iti {. position: relative;. display: inline-block;.}..iti * {. box-sizing: border-box;.}..iti__hide {. display: none;.}..iti__v-hide {. visibility: hidden;.}..iti input.iti__tel-input,..iti input.iti__tel-input[type=text],..iti input.iti__tel-input[type=tel] {. position: relative;. z-index: 0;. margin-top: 0 !important;. margin-bottom: 0 !important;. padding-right: 36px;. margin-right: 0;.}..iti__flag-container {. position: absolute;. top: 0;. bottom: 0;. right: 0;. padding: 1px;.}..iti__selected-flag {. z-index: 1;. position: relative;. display: flex;. align-items: center;. height: 100%;. padding: 0 6px 0 8px;.}..iti__arrow {. margin-left: 6px;. width: 0;. height: 0;. border-left: 3px solid transparent;. border-right: 3px solid transparent;. border-top: 4px solid #555;.}.[dir=rtl] .iti__arrow {. margin-right: 6px;. margin-left: 0;.}..iti__arrow--up {. border-top: none;. border-bottom: 4px solid #555;.}..iti__dropdown-content {. border-radius: 3px;. b
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (22124)
                                                                          Category:downloaded
                                                                          Size (bytes):100224
                                                                          Entropy (8bit):5.187708932281462
                                                                          Encrypted:false
                                                                          SSDEEP:3072:qXVUeSJkJayxrIUF/DcqUTbkca7TzSAfMW:qVRS3yxMUKOF7TzSAfMW
                                                                          MD5:F453804E500034EEBBD3FA2B99845A67
                                                                          SHA1:F7B5C622D18689CAA3DE181470933D2DAC7EBC58
                                                                          SHA-256:EA78B988AC93D41A1EECDAE5C08350A64D9A5008E0EE8CB3CA593C2BA925E8D5
                                                                          SHA-512:8FF83CBADBE25191676A06E780C991C2BFFCC2C144DCAC29F7BC6C6A3DF9E06CCF6ED33B623DB2D81C7DD128E4B5346A48D05ED4456138E9373518C43218F351
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/assets/app-f453804e500034eebbd3fa2b99845a67.js?vsn=d
                                                                          Preview:(()=>{var Kt=Object.defineProperty;var we=Object.getOwnPropertySymbols;var ft=Object.prototype.hasOwnProperty,pt=Object.prototype.propertyIsEnumerable;var ut=(e,t,i)=>t in e?Kt(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,K=(e,t)=>{for(var i in t||(t={}))ft.call(t,i)&&ut(e,i,t[i]);if(we)for(var i of we(t))pt.call(t,i)&&ut(e,i,t[i]);return e};var gt=(e,t)=>{var i={};for(var s in e)ft.call(e,s)&&t.indexOf(s)<0&&(i[s]=e[s]);if(e!=null&&we)for(var s of we(e))t.indexOf(s)<0&&pt.call(e,s)&&(i[s]=e[s]);return i};(function(){var e=t();function t(){if(typeof window.CustomEvent=="function")return window.CustomEvent;function n(r,o){o=o||{bubbles:!1,cancelable:!1,detail:void 0};var a=document.createEvent("CustomEvent");return a.initCustomEvent(r,o.bubbles,o.cancelable,o.detail),a}return n.prototype=window.Event.prototype,n}function i(n,r){var o=document.createElement("input");return o.type="hidden",o.name=n,o.value=r,o}function s(n,r){var o=n.getAttribute("data-to"),a=i("_method
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):7413
                                                                          Entropy (8bit):5.475636934083288
                                                                          Encrypted:false
                                                                          SSDEEP:192:wAAGj73lOkiDAN/C734nkDGAEif73RKkG5:BFrEPRm
                                                                          MD5:7B1CC016A1218DC09DD80DFEF4950D72
                                                                          SHA1:8834AA6E7665631B1A6997D0191CC9959DA9C004
                                                                          SHA-256:7A5326B3AECE26CB14F59C2B1E24BC842DC424A3F1DFBE470F6B3129F32CA142
                                                                          SHA-512:065E67223949B8565F6B8B8726F73519E937FC5A25595516D58F6603A40F3AD1A02B8216FA2BE541E07FEC402FC747ADF4455A12BD2A4749B634798D269D1D37
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://fonts.googleapis.com/css2?family=Inter:wght@300;400;700&display=swap
                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swa
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (22124)
                                                                          Category:dropped
                                                                          Size (bytes):100224
                                                                          Entropy (8bit):5.187708932281462
                                                                          Encrypted:false
                                                                          SSDEEP:3072:qXVUeSJkJayxrIUF/DcqUTbkca7TzSAfMW:qVRS3yxMUKOF7TzSAfMW
                                                                          MD5:F453804E500034EEBBD3FA2B99845A67
                                                                          SHA1:F7B5C622D18689CAA3DE181470933D2DAC7EBC58
                                                                          SHA-256:EA78B988AC93D41A1EECDAE5C08350A64D9A5008E0EE8CB3CA593C2BA925E8D5
                                                                          SHA-512:8FF83CBADBE25191676A06E780C991C2BFFCC2C144DCAC29F7BC6C6A3DF9E06CCF6ED33B623DB2D81C7DD128E4B5346A48D05ED4456138E9373518C43218F351
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:(()=>{var Kt=Object.defineProperty;var we=Object.getOwnPropertySymbols;var ft=Object.prototype.hasOwnProperty,pt=Object.prototype.propertyIsEnumerable;var ut=(e,t,i)=>t in e?Kt(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,K=(e,t)=>{for(var i in t||(t={}))ft.call(t,i)&&ut(e,i,t[i]);if(we)for(var i of we(t))pt.call(t,i)&&ut(e,i,t[i]);return e};var gt=(e,t)=>{var i={};for(var s in e)ft.call(e,s)&&t.indexOf(s)<0&&(i[s]=e[s]);if(e!=null&&we)for(var s of we(e))t.indexOf(s)<0&&pt.call(e,s)&&(i[s]=e[s]);return i};(function(){var e=t();function t(){if(typeof window.CustomEvent=="function")return window.CustomEvent;function n(r,o){o=o||{bubbles:!1,cancelable:!1,detail:void 0};var a=document.createEvent("CustomEvent");return a.initCustomEvent(r,o.bubbles,o.cancelable,o.detail),a}return n.prototype=window.Event.prototype,n}function i(n,r){var o=document.createElement("input");return o.type="hidden",o.name=n,o.value=r,o}function s(n,r){var o=n.getAttribute("data-to"),a=i("_method
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):806
                                                                          Entropy (8bit):4.8882160993574235
                                                                          Encrypted:false
                                                                          SSDEEP:12:A6Lyo5kWBlxm/BGxBdAkBrDRReUBqJG465W9b65WnSlyTD3keFM/CvNKokpw:eo5kYTRRelEW9QWnywkeFsqdkW
                                                                          MD5:14D9C6A167E60A7C2BA91E5E0E188AB8
                                                                          SHA1:97C085444A4FD8DDE9653A84B2DFD7ACA721389D
                                                                          SHA-256:D2B7EB2B31C466E308DAD75CAF8620853B41F5876269C639D72A85B493D7DAC8
                                                                          SHA-512:7617A96EA807C57480F4A7BB1BF8744DCFE9969D591C736E59AAD87D8309574171722700D087F486D069892FCAE562AFEFA59CBD1CB7CB721F77A96C7E604555
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:function PrintElem(elem) {. var mywindow = window.open("", "PRINT", "height=400,width=600");.. mywindow.document.write("<html><head><title>" + document.title + "</title>");. mywindow.document.write("</head><body >");. mywindow.document.write("<h1>" + document.title + "</h1>");. mywindow.document.write(document.getElementById(elem).innerHTML);. mywindow.document.write("</body></html>");.. mywindow.document.close(); // necessary for IE >= 10. mywindow.focus(); // necessary for IE >= 10*/.. var is_chrome = function () {. return Boolean(mywindow.chrome);. };. if (is_chrome) {. mywindow.print();. setTimeout(function () {. mywindow.close();. }, 200);. //give them 10 seconds to print, then close. } else {. mywindow.print();. mywindow.close();. }.. return true;.}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines (36004)
                                                                          Category:dropped
                                                                          Size (bytes):41071
                                                                          Entropy (8bit):5.239703751217071
                                                                          Encrypted:false
                                                                          SSDEEP:768:Mcn4jAYA6t8HsopG8boDx7ODmLVbNTSQ52b+zJs0cL4qPy7ijZ2:Yv+/bod7OQfrzJOO7Q2
                                                                          MD5:4B5643F7D8641662EB58A3EEE6009752
                                                                          SHA1:A688BBDA1C48D4E4FDE664A91995AD378E8D741D
                                                                          SHA-256:5D096D368B8451ED5564393E9E2C4D8D2643147F65C8A48188AEC18E94C1FB4B
                                                                          SHA-512:AB720812EAE0A228059AD21915E9FB02EB5CDD2C98D6EBC3A0DA82EC4B79633B7677BEBE649BEE9E83BD39541573175794E455BF7BEDBF396C30A140F4721A69
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:(()=>{var Ye=!1,Ze=!1,V=[],Qe=-1;function Bt(e){hn(e)}function hn(e){V.includes(e)||V.push(e),_n()}function ye(e){let t=V.indexOf(e);t!==-1&&t>Qe&&V.splice(t,1)}function _n(){!Ze&&!Ye&&(Ye=!0,queueMicrotask(gn))}function gn(){Ye=!1,Ze=!0;for(let e=0;e<V.length;e++)V[e](),Qe=e;V.length=0,Qe=-1,Ze=!1}var C,P,L,et,Xe=!0;function Kt(e){Xe=!1,e(),Xe=!0}function zt(e){C=e.reactive,L=e.release,P=t=>e.effect(t,{scheduler:r=>{Xe?Bt(r):r()}}),et=e.raw}function tt(e){P=e}function Vt(e){let t=()=>{};return[n=>{let i=P(n);return e._x_effects||(e._x_effects=new Set,e._x_runEffects=()=>{e._x_effects.forEach(o=>o())}),e._x_effects.add(i),t=()=>{i!==void 0&&(e._x_effects.delete(i),L(i))},i},()=>{t()}]}var Ht=[],qt=[],Ut=[];function Wt(e){Ut.push(e)}function we(e,t){typeof t=="function"?(e._x_cleanups||(e._x_cleanups=[]),e._x_cleanups.push(t)):(t=e,qt.push(t))}function Gt(e){Ht.push(e)}function Jt(e,t,r){e._x_attributeCleanups||(e._x_attributeCleanups={}),e._x_attributeCleanups[t]||(e._x_attributeCleanu
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):273
                                                                          Entropy (8bit):5.719433909220011
                                                                          Encrypted:false
                                                                          SSDEEP:6:YIowjoH5yLDBYAdfOaRscNySkGHMjG6VGgla9rirnYWitun:YH6YAMaHNhHL6QglaQ4un
                                                                          MD5:74F25CB6F6C3CEFE0078507F1E28A8AC
                                                                          SHA1:A74F94646FFDD334C7693C1EBEA7739010A6F92F
                                                                          SHA-256:8C2FA82744D9D7992E9EC5B9F51DC518D115AB6F4B8ABF6C73A174FCE7C12EFE
                                                                          SHA-512:0336223B6EE831667A927C0E24CBFABB1A7D24F50BB8A3B64CB7C89276801BE3795292A7870C1BE9A0C3CDCE2763AA9F8E50A1E13C4E23377F31A27E9546C507
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&
                                                                          Preview:{"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk"}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2575)
                                                                          Category:downloaded
                                                                          Size (bytes):19782
                                                                          Entropy (8bit):5.6225257857888575
                                                                          Encrypted:false
                                                                          SSDEEP:384:gglm+t45TYz3uD3uD3uD3uD3uD3u2Fvov99U+KpxBijw7P:gglm+a5TYAY9U+Kb8jw7P
                                                                          MD5:DF9349399A95E2F6E974BD7DACE532EE
                                                                          SHA1:D6084DA7144DC486D382024E958488205701351B
                                                                          SHA-256:514D73AFC3716A6B5CAF0A82C97EC17270DC0F5D758F388305515CCC857FE29D
                                                                          SHA-512:72D10592D6D3614137E27F59481838137313A64EBD5B1506740D628BE58DBF42D1E3714C4256AE36A899C0D656B5E16DCD458A16A096187C49A0E5EEF269E973
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8"/>. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>.. <title>The Award Card</title>.. <link rel="stylesheet" href="/assets/app-d5dd38d038a0299b2a420e887a10a048.css?vsn=d"/>. <link rel="stylesheet" href="/domain.css"/>.<meta content="NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39" name="csrf-token">. <link. rel="stylesheet". href="https://cdn.jsdelivr.net/npm/intl-tel-input@19.5.3/build/css/intlTelInput.css". />. <script defer src="https://cdn.jsdelivr.net/npm/alpinejs@3.12.0/dist/cdn.min.js">. </script>. <script src="https://cdn.jsdelivr.net/npm/intl-tel-input@19.5.3/build/js/intlTelInput.min.js">. </script>. <script defer type="text/javascript" src="/assets/app-f453804e500034eebbd3fa2b99845a67.js?vsn=d"></script>. <script type="text/javascript" src="/js/validate-32e87d79eb36a8d091
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):766
                                                                          Entropy (8bit):4.753198812301694
                                                                          Encrypted:false
                                                                          SSDEEP:12:t41hEpbN1YiAKYi3lGFVyL01qkDyFty3uBltfmUPmfwvofhVWW3HuGqs0xCD7:t41hIXAoVGB1YrcUPZKVR3Ols3
                                                                          MD5:2798D4A45E06AB38932DF152403F1F5A
                                                                          SHA1:CDF5F0F79A6801D0DC15BBC41425F3B9B505ED44
                                                                          SHA-256:C1F686300EF2A1F13A666E7367DD32E2ABB70F7BBA3542673C88D9589A74CC27
                                                                          SHA-512:4A3C39C559B92E6E6A68A4ED8821FF3F363210BC53A0A2E9EBE437F72EA9F994C965FA904C3041869412B2524B51A785223751ADB09A61239B6EE4BED4EAB69D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/images/circle-question-regular-2798d4a45e06ab38932df152403f1f5a.svg?vsn=d
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2022 Fonticons, Inc. --><path d="M256 0C114.6 0 0 114.6 0 256s114.6 256 256 256s256-114.6 256-256S397.4 0 256 0zM256 464c-114.7 0-208-93.31-208-208S141.3 48 256 48s208 93.31 208 208S370.7 464 256 464zM256 336c-18 0-32 14-32 32s13.1 32 32 32c17.1 0 32-14 32-32S273.1 336 256 336zM289.1 128h-51.1C199 128 168 159 168 198c0 13 11 24 24 24s24-11 24-24C216 186 225.1 176 237.1 176h51.1C301.1 176 312 186 312 198c0 8-4 14.1-11 18.1L244 251C236 256 232 264 232 272V288c0 13 11 24 24 24S280 301 280 288V286l45.1-28c21-13 34-36 34-60C360 159 329 128 289.1 128z"/></svg>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:downloaded
                                                                          Size (bytes):4458
                                                                          Entropy (8bit):4.15663730332019
                                                                          Encrypted:false
                                                                          SSDEEP:48:AJY7Nshssh5gi3VevK4vWBANTWZ8rWzVgMgWBhWZWBbVU8WBtqY9tmcJVgfIZ+:4gVKiWBANTWZuWvgWBhWZWBi8WBZ0Io
                                                                          MD5:8886B28B10E3EC0756A9935A216D5BBA
                                                                          SHA1:D3D3892AFEE013C89BC0E96604F8A3CE237C62B6
                                                                          SHA-256:E5DB71B4C3ECBAA2A634D0D638C1BD3AA61F7E5884D3D1466F030A4F181CD563
                                                                          SHA-512:72A9E65D903E21A3D91616751C17FAFA8516D44D8300C7A995C370CBBB7D654FF760A8122D04391BBA20EA8F00970273871406FA5F16BAB845171DB994AD25B7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/images/flags/4x3/us-8886b28b10e3ec0756a9935a216d5bba.svg?vsn=d
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-us" viewBox="0 0 640 480">. <g fill-rule="evenodd">. <g stroke-width="1pt">. <path fill="#bd3d44" d="M0 0h972.8v39.4H0zm0 78.8h972.8v39.4H0zm0 78.7h972.8V197H0zm0 78.8h972.8v39.4H0zm0 78.8h972.8v39.4H0zm0 78.7h972.8v39.4H0zm0 78.8h972.8V512H0z" transform="scale(.9375)"/>. <path fill="#fff" d="M0 39.4h972.8v39.4H0zm0 78.8h972.8v39.3H0zm0 78.7h972.8v39.4H0zm0 78.8h972.8v39.4H0zm0 78.8h972.8v39.4H0zm0 78.7h972.8v39.4H0z" transform="scale(.9375)"/>. </g>. <path fill="#192f5d" d="M0 0h389.1v275.7H0z" transform="scale(.9375)"/>. <path fill="#fff" d="M32.4 11.8 36 22.7h11.4l-9.2 6.7 3.5 11-9.3-6.8-9.2 6.7 3.5-10.9-9.3-6.7H29zm64.9 0 3.5 10.9h11.5l-9.3 6.7 3.5 11-9.2-6.8-9.3 6.7 3.5-10.9-9.2-6.7h11.4zm64.8 0 3.6 10.9H177l-9.2 6.7 3.5 11-9.3-6.8-9.2 6.7 3.5-10.9-9.3-6.7h11.5zm64.9 0 3.5 10.9H242l-9.3 6.7 3.6 11-9.3-6.8-9.3 6.7 3.6-10.9-9.3-6.7h11.4zm64.8 0 3.6 10.9h11.4l-9.2 6.7 3.5 11-9.3-6.8-9.2 6.7 3.5-10.9-9.2-6.7
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (27810)
                                                                          Category:dropped
                                                                          Size (bytes):33551
                                                                          Entropy (8bit):5.389518715140492
                                                                          Encrypted:false
                                                                          SSDEEP:768:4Cg3rXNC+I4SAGFdGcUNF//NLnqLRIyZ0Ev4r0IL32CqlR:Uk3GcG//ALno0ILGC8
                                                                          MD5:556F50F01F1E14539F03C2CEED9F57C5
                                                                          SHA1:FB2C9CEC9B6EE1BCD979531F919F861519321D60
                                                                          SHA-256:06975DE83B731F8CA7819C885C16E19DC02311B295CAFF992FE0C34EE316A86C
                                                                          SHA-512:2E61639D156CED1F3E933B6DE05D64132442160F4CBA1CA4D908392B0BC9286D0899CDAC3D7BE2E7C228C5F79956C075D0981BD2EE5F55705E52F5E27C18ED36
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:/*. * International Telephone Input v19.5.3. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use strict";return function(){function b(a){for(var b=1;b<arguments.length;b++){var d=null!=arguments[b]?Object(arguments[b]):{},e=Object.keys(d);"function"==typeof Object.getOwnPropertySymbols&&e.push.apply(e,Object.getOwnPropertySymbols(d).filter(function(a){return Object.getOwnPropertyDescriptor(d,a).enumerable})),e.forEach(function(b){c(a,b,d[b])})}return a}function c(a,b,c){return b=m(b),b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c,a}function d(a,b){return i(a)||h(a,b)||f(a,b)||e()}function e(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function f(a,b){if(a){if("string"==typeof a
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):273
                                                                          Entropy (8bit):5.7807195757272165
                                                                          Encrypted:false
                                                                          SSDEEP:6:YIowjoH5yLDBYAdfOaRscNyI/HMy2ijTLT7ODTdrlY:YH6YAMaHNH/HIijTLwM
                                                                          MD5:9D3DA3AF0B613BEDB5B13441C82C2FDA
                                                                          SHA1:D9EA8B09A26040F821FA4949B038B50A55F7CB4F
                                                                          SHA-256:5025716E1D92200FBE7371538F0BF40938911CD7E5A45C9C5805E0AC5DA94AA5
                                                                          SHA-512:454E952F050306E572CD5C70E9EB438EBA95D0576B35ECC77481B766152F845116146EB8D7A46D8B8A3528A84122B8C0BBE6D29BD237CFB16678B4D9EFA00DBC
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAKLwAAABvZxFoZW0AAAAscGh4OmxwOlpqdExkQlNYYS94ZFI5ZkI2MGdzZnc9PTE3Mjk5MjY3NDE5NzFuBgDTP6vHkgFiABJ1AA.u5QuDHOR2qxL4gqpv6bkwzT7slHK7R-5zBIcRoZpfxk"}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):273
                                                                          Entropy (8bit):5.808245596511357
                                                                          Encrypted:false
                                                                          SSDEEP:6:YIodRdoH5yLDBYAdfOaRscNySuyHMXg83qiIsGRkW:YHdPYAMaHNYyHkg839IsGRV
                                                                          MD5:A188A808BB740FE1A417D6745A15A2FF
                                                                          SHA1:04D7716A5C3CA00F39FC765A84AD17EF0FC876D2
                                                                          SHA-256:8C84BFC55ACACCE80EDEC6EE4C4E4363045D836B52972B7BD3BA27AD98FDF698
                                                                          SHA-512:78BF5DD67D053B408C0BC249C1D6833B24D02CB5F00D462A625007A1FA597481E0879F06C62B377132BCB0957F15ED2E9A5F660D76D741B01DBF6F0BBB510111
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go"}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):273
                                                                          Entropy (8bit):5.7225648724884115
                                                                          Encrypted:false
                                                                          SSDEEP:6:YIodRdoH5yLDBYAdfOaRscNySkGHMjG6VGgla9rirnYWitun:YHdPYAMaHNhHL6QglaQ4un
                                                                          MD5:9884838BF0A002E062EC29212D4A610E
                                                                          SHA1:914E64EE9714E6CC96BD1D1F633E0546275725B7
                                                                          SHA-256:0CE5047943D875997BD2771F386ACED06668B0AEAFEDEF4B9065ED58A7A674CB
                                                                          SHA-512:CA6560399D35D49308FF3E97779EB9EA8D951F48B4AD5990D8EB93620681A8C984E8ECDE6460FE8AB61169FA0FFC64765936EE5DDA710BE3B1A1CB3A38724B74
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk
                                                                          Preview:{"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk"}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 1200 x 189, 8-bit/color RGBA, non-interlaced
                                                                          Category:dropped
                                                                          Size (bytes):21321
                                                                          Entropy (8bit):7.953382754365068
                                                                          Encrypted:false
                                                                          SSDEEP:384:PAezeP2LW0V9vpisRmil+gwbLq6H+H97hwdvDX6FCBBU2Q/Y541Frl8qhqGnMyCH:PAaWgKSRl+gkL9H2md2kB8Y5oFyqhqGA
                                                                          MD5:08AE5C7B06146A297B3FBFACF6FA1F11
                                                                          SHA1:95BAFEF9A15E91ECA98FE58F5CB696E06C3EC7E3
                                                                          SHA-256:94DE41D6CCFF59C97FB7876F6C5292344F3BE953DB29C26D3D3141B5CA9373AB
                                                                          SHA-512:2B5336E01359F541DFA6C1C1A93C4F46C6C44A488ACCAA547A4F11CE72A39AB0B6C4527CE7007839FC7B571F8A4A71AA9374D6481B519983F312D20219DD492D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.PNG........IHDR...................S.IDATx..mp\.y.....B.DC...(.F....T$.....B..Zm.Z../.b....uf>x.S........k......[.d.L.\..j...j.Y6J.mM..T..#....IQ$... |.f?.s.+. .}_....U].I...{..?....!............?..:......s.I.%..S'NN.F..........].x......xh.^....p...:q.X..B.!.D.&V..:E.N.C..nX|^..;t.@....l.B.!..B.!$8P.".....w.?.cm!J..<$....dG...N.8Yb..B.!..B.!....Y.:E.....=V...c..=u.d..L.!..B.!......1.w/..7#....Q)...!..c.c.@...B.!..B.Q..X!.NQJ..}Dnslt.q..I.UA.!..B.!....,.....+.N./Du.~.(....!..B.!... ..|b...0k.W.DR."...B.!..B.Q..X.....S.SX[...~.....azb.B.!..B.!DA(`..NQ....k+4........B.!..B.Q.H.X............~.(.]...V.!..B.!..........R.....2..B.!..B.!DM.......C..f._;.Y.(...(J...Y...B.!..B..x.`.A.J.y..l."..?B.!..B.!DQ6,`.....H'...J..u..$H...J.:qr.5A.!..B.!.......=..|...aV..1)...B.!..B.!D-.l....@E.!w....G..G...@....S'N..r..B.!..........p?B.!.....E...I<..W.`z_...A...m.A....tF.s.._...(n.B.!.. ..`....!....h.....b.Z.......c.j.J....;..3#>.=..3.}..o..fV....{.!..B.Q.&..&..B..M
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):273
                                                                          Entropy (8bit):5.717806591514189
                                                                          Encrypted:false
                                                                          SSDEEP:6:YIowjoH5yLDBYAdfOaRscNyvHMlj3j3GvPUNaIGK6LIWKs:YH6YAMaHNaHEj3CU8IGbT
                                                                          MD5:F2C4C1775902BFFC3B2748E6E87CE247
                                                                          SHA1:5BD571BCE8561FCAE4E4AA471F17F95704F51B33
                                                                          SHA-256:6A3EE608040769A705B9A6068F3058920310C7E60F14AC48A218737EC4E2B136
                                                                          SHA-512:5E9A7623A0B267315D6BDB4CA28AB45CF15D1736D08FD50CCBF909DED5A189BAB5640029A5A8B1861AD019F3E2CA792E0D6C09D9947752F9FA30BA0CCC1F3E6A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAKOEAAABvZxFoZW0AAAAscGh4OmxwOkoxMC9JRmlJMkJ3cURYeEJkTCtxYWc9PTE3Mjk5MjY3MDM3MzhuBgB6qqrHkgFiABJ1AA.pVJcMAwnM8I9ePT_mbOaschc5zSsisLCehHFcB_MrZg"}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Unicode text, UTF-8 text, with very long lines (27810)
                                                                          Category:downloaded
                                                                          Size (bytes):33551
                                                                          Entropy (8bit):5.389518715140492
                                                                          Encrypted:false
                                                                          SSDEEP:768:4Cg3rXNC+I4SAGFdGcUNF//NLnqLRIyZ0Ev4r0IL32CqlR:Uk3GcG//ALno0ILGC8
                                                                          MD5:556F50F01F1E14539F03C2CEED9F57C5
                                                                          SHA1:FB2C9CEC9B6EE1BCD979531F919F861519321D60
                                                                          SHA-256:06975DE83B731F8CA7819C885C16E19DC02311B295CAFF992FE0C34EE316A86C
                                                                          SHA-512:2E61639D156CED1F3E933B6DE05D64132442160F4CBA1CA4D908392B0BC9286D0899CDAC3D7BE2E7C228C5F79956C075D0981BD2EE5F55705E52F5E27C18ED36
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://cdn.jsdelivr.net/npm/intl-tel-input@19.5.3/build/js/intlTelInput.min.js
                                                                          Preview:/*. * International Telephone Input v19.5.3. * https://github.com/jackocnr/intl-tel-input.git. * Licensed under the MIT license. */..!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use strict";return function(){function b(a){for(var b=1;b<arguments.length;b++){var d=null!=arguments[b]?Object(arguments[b]):{},e=Object.keys(d);"function"==typeof Object.getOwnPropertySymbols&&e.push.apply(e,Object.getOwnPropertySymbols(d).filter(function(a){return Object.getOwnPropertyDescriptor(d,a).enumerable})),e.forEach(function(b){c(a,b,d[b])})}return a}function c(a,b,c){return b=m(b),b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c,a}function d(a,b){return i(a)||h(a,b)||f(a,b)||e()}function e(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function f(a,b){if(a){if("string"==typeof a
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):273
                                                                          Entropy (8bit):5.7644741362558
                                                                          Encrypted:false
                                                                          SSDEEP:6:YIowjoH5yLDBYAdfOaRscNyItHMSiT4TLIPUPs0RL777:YH6YAMaHNZHnI4TLIsvF7H
                                                                          MD5:C03B50AA1E40F0C072A3954296E7B2D3
                                                                          SHA1:1E475E3867731D6D13A28A7A88230AA705C1FF1E
                                                                          SHA-256:5976FDA0D1C43CC9D13DBA82754AC6E5159DEBA12E6750EF6875A9019934E4F7
                                                                          SHA-512:417E29E8455D058733E3D50870A74DC234DF1348CE5275D8F9E4A9D176B78AD053DA017724A4A4CBF6AAEFE16AE537E975FEA2CCBA2D49EAB29D070BD315B424
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAKNcAAABvZxFoZW0AAAAscGh4OmxwOnl4UmE1NSszUm56WnVmSnRkNkdrRXc9PTE3Mjk5MjY3MjAxMDduBgBr6qrHkgFiABJ1AA.fX3-yo-lPqAfufjlDYrV04EiJ-0P9qLsKmskVdrJ-GM"}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:SVG Scalable Vector Graphics image
                                                                          Category:dropped
                                                                          Size (bytes):766
                                                                          Entropy (8bit):4.753198812301694
                                                                          Encrypted:false
                                                                          SSDEEP:12:t41hEpbN1YiAKYi3lGFVyL01qkDyFty3uBltfmUPmfwvofhVWW3HuGqs0xCD7:t41hIXAoVGB1YrcUPZKVR3Ols3
                                                                          MD5:2798D4A45E06AB38932DF152403F1F5A
                                                                          SHA1:CDF5F0F79A6801D0DC15BBC41425F3B9B505ED44
                                                                          SHA-256:C1F686300EF2A1F13A666E7367DD32E2ABB70F7BBA3542673C88D9589A74CC27
                                                                          SHA-512:4A3C39C559B92E6E6A68A4ED8821FF3F363210BC53A0A2E9EBE437F72EA9F994C965FA904C3041869412B2524B51A785223751ADB09A61239B6EE4BED4EAB69D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2022 Fonticons, Inc. --><path d="M256 0C114.6 0 0 114.6 0 256s114.6 256 256 256s256-114.6 256-256S397.4 0 256 0zM256 464c-114.7 0-208-93.31-208-208S141.3 48 256 48s208 93.31 208 208S370.7 464 256 464zM256 336c-18 0-32 14-32 32s13.1 32 32 32c17.1 0 32-14 32-32S273.1 336 256 336zM289.1 128h-51.1C199 128 168 159 168 198c0 13 11 24 24 24s24-11 24-24C216 186 225.1 176 237.1 176h51.1C301.1 176 312 186 312 198c0 8-4 14.1-11 18.1L244 251C236 256 232 264 232 272V288c0 13 11 24 24 24S280 301 280 288V286l45.1-28c21-13 34-36 34-60C360 159 329 128 289.1 128z"/></svg>
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):572
                                                                          Entropy (8bit):4.596893423760839
                                                                          Encrypted:false
                                                                          SSDEEP:12:t0Tili0UNlLOeAGmJUsWVsa5AvFr4udBqKB5Wksd8:t0uR8pvm/NvFrCO4Vd8
                                                                          MD5:B6354FD0EF3AE22A96E1C9783C32138D
                                                                          SHA1:5806BC1733F6A068BF2F4399B47830FA5B274DA5
                                                                          SHA-256:40A57CCD3F33C199D808864D0C049C4FBBCDB34DB17DF138936D7F11ABFEC4AD
                                                                          SHA-512:6B0F0AD3A5640A16135C4793BE18644AB3A14F388211D0D724231FEB2B1916EEBCA284303D0DA4B425C34025CD052B768AA3FE2840CBF0117F9ED58143FF5F3D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/domain.css
                                                                          Preview::root {. . /* primary colors */. --primary-color: #609f9c;. --primary-color-light: #00B4C3;. --primary-color-dark: #3e6367;. /* buttons */. --primary-btn-color: #609f9c;. --primary-btn-color-hover: #3e6367;. --primary-btn-text: #ffffff;. --primary-btn-text-hover: #ffffff;. /* link */. --primary-link-color: #609f9c;. --primary-link-color-hover: #3e6367;. /* header */. --primary-header-bg: #eff5f5;. --primary-header-text: #609f9c;. /* footer */. --primary-footer-bg: #1d2730;. --primary-footer-text: #ffffff;.. .}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:dropped
                                                                          Size (bytes):273
                                                                          Entropy (8bit):5.6621048791876705
                                                                          Encrypted:false
                                                                          SSDEEP:6:YIodRdoH5yLDBYAdfOaRscNySI0HMl6dQWoFviIyrlsoIhzzqpHf6:YHdPYAMaHNW0HE6dQ7FaIyrlnmof6
                                                                          MD5:00BF231A9561C0F360F6FA658D53129A
                                                                          SHA1:1FB65B319B5E960447FD9DE63CE5EDA2EC35D59C
                                                                          SHA-256:D91716F08C5FD2C39EC908C2F16124D44E40EEE087EE65FF62147174F9A302E6
                                                                          SHA-512:9A26E2FB9E319C2A797FB0592B5C01955537E609295EFCE84FE0C493473746CA2EDABE125F52487BE2A9024EE2F15C1A67A7B0746351E70196F0A10C0E225AD1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw"}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):840
                                                                          Entropy (8bit):4.667405538488343
                                                                          Encrypted:false
                                                                          SSDEEP:24:5t2ZegaQHKb3xzRSBGIo6GRbciFkgWjeAfbkHD2:P2ZgyKbyGIzGRnFkzjff4HD2
                                                                          MD5:32E87D79EB36A8D0913C600F13523375
                                                                          SHA1:1A9D7C46662D76A50F2ADA8D29323E4E9AB7E1A9
                                                                          SHA-256:42FC3107A244D6782EB8BCA34384FEEC54AE4736EEB1FF06DB95FB2D23AE6B0A
                                                                          SHA-512:A4C83E8A1BFEF993E49BE20B2917C7CED44D2AB5B8526986BAFB32CCFCF608B18C8508408086C4B80B013A53B67E5F6517B4B0CBE6B94973244349E06A41B04D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/js/validate-32e87d79eb36a8d0913c600f13523375.js?vsn=d
                                                                          Preview:// I stole from this: https://stackoverflow.com/questions/469357/html-text-input-allow-only-numeric-input.// Restricts input for the given textbox to the given inputFilter function..function setInputFilter(textbox, inputFilter) {. [. "input",. "keydown",. "keyup",. "mousedown",. "mouseup",. "select",. "contextmenu",. "drop",. ].forEach(function (event) {. textbox.addEventListener(event, function () {. if (inputFilter(this.value)) {. this.oldValue = this.value;. this.oldSelectionStart = this.selectionStart;. this.oldSelectionEnd = this.selectionEnd;. } else if (this.hasOwnProperty("oldValue")) {. this.value = this.oldValue;. this.setSelectionRange(this.oldSelectionStart, this.oldSelectionEnd);. } else {. this.value = "";. }. });. });.}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:HTML document, ASCII text
                                                                          Category:downloaded
                                                                          Size (bytes):806
                                                                          Entropy (8bit):4.8882160993574235
                                                                          Encrypted:false
                                                                          SSDEEP:12:A6Lyo5kWBlxm/BGxBdAkBrDRReUBqJG465W9b65WnSlyTD3keFM/CvNKokpw:eo5kYTRRelEW9QWnywkeFsqdkW
                                                                          MD5:14D9C6A167E60A7C2BA91E5E0E188AB8
                                                                          SHA1:97C085444A4FD8DDE9653A84B2DFD7ACA721389D
                                                                          SHA-256:D2B7EB2B31C466E308DAD75CAF8620853B41F5876269C639D72A85B493D7DAC8
                                                                          SHA-512:7617A96EA807C57480F4A7BB1BF8744DCFE9969D591C736E59AAD87D8309574171722700D087F486D069892FCAE562AFEFA59CBD1CB7CB721F77A96C7E604555
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/js/print-14d9c6a167e60a7c2ba91e5e0e188ab8.js?vsn=d
                                                                          Preview:function PrintElem(elem) {. var mywindow = window.open("", "PRINT", "height=400,width=600");.. mywindow.document.write("<html><head><title>" + document.title + "</title>");. mywindow.document.write("</head><body >");. mywindow.document.write("<h1>" + document.title + "</h1>");. mywindow.document.write(document.getElementById(elem).innerHTML);. mywindow.document.write("</body></html>");.. mywindow.document.close(); // necessary for IE >= 10. mywindow.focus(); // necessary for IE >= 10*/.. var is_chrome = function () {. return Boolean(mywindow.chrome);. };. if (is_chrome) {. mywindow.print();. setTimeout(function () {. mywindow.close();. }, 200);. //give them 10 seconds to print, then close. } else {. mywindow.print();. mywindow.close();. }.. return true;.}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:downloaded
                                                                          Size (bytes):9
                                                                          Entropy (8bit):2.94770277922009
                                                                          Encrypted:false
                                                                          SSDEEP:3:Obn:Obn
                                                                          MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                          SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                          SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                          SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/favicon.ico
                                                                          Preview:Not Found
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:JSON data
                                                                          Category:downloaded
                                                                          Size (bytes):273
                                                                          Entropy (8bit):5.6621048791876705
                                                                          Encrypted:false
                                                                          SSDEEP:6:YIowjoH5yLDBYAdfOaRscNySI0HMl6dQWoFviIyrlsoIhzzqpHf6:YH6YAMaHNW0HE6dQ7FaIyrlnmof6
                                                                          MD5:4576D006896B916AA48FA7623B2BA19D
                                                                          SHA1:0C205CB32256F853334D148ED7E592765440733F
                                                                          SHA-256:E0721659E5F268B77C9928240A44D8A64FD36869A97F921AF3F9FB6AD624C384
                                                                          SHA-512:EADFA12085D472D3021886B75A9E2740EF4A091C387DD2A69EF345624BC0EDC2ADDFDB43C636A1638222F505C66F3B27F9428CC91FEBBCA6067869778C6D1857
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://redeem.theawardcard.com/live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&
                                                                          Preview:{"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw"}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PNG image data, 1200 x 189, 8-bit/color RGBA, non-interlaced
                                                                          Category:downloaded
                                                                          Size (bytes):21321
                                                                          Entropy (8bit):7.953382754365068
                                                                          Encrypted:false
                                                                          SSDEEP:384:PAezeP2LW0V9vpisRmil+gwbLq6H+H97hwdvDX6FCBBU2Q/Y541Frl8qhqGnMyCH:PAaWgKSRl+gkL9H2md2kB8Y5oFyqhqGA
                                                                          MD5:08AE5C7B06146A297B3FBFACF6FA1F11
                                                                          SHA1:95BAFEF9A15E91ECA98FE58F5CB696E06C3EC7E3
                                                                          SHA-256:94DE41D6CCFF59C97FB7876F6C5292344F3BE953DB29C26D3D3141B5CA9373AB
                                                                          SHA-512:2B5336E01359F541DFA6C1C1A93C4F46C6C44A488ACCAA547A4F11CE72A39AB0B6C4527CE7007839FC7B571F8A4A71AA9374D6481B519983F312D20219DD492D
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          URL:https://d1fe5borlp0cn6.cloudfront.net/7785d0c5-7ca1-47ec-827e-cae6bbc3f2e3.png
                                                                          Preview:.PNG........IHDR...................S.IDATx..mp\.y.....B.DC...(.F....T$.....B..Zm.Z../.b....uf>x.S........k......[.d.L.\..j...j.Y6J.mM..T..#....IQ$... |.f?.s.+. .}_....U].I...{..?....!............?..:......s.I.%..S'NN.F..........].x......xh.^....p...:q.X..B.!.D.&V..:E.N.C..nX|^..;t.@....l.B.!..B.!$8P.".....w.?.cm!J..<$....dG...N.8Yb..B.!..B.!....Y.:E.....=V...c..=u.d..L.!..B.!......1.w/..7#....Q)...!..c.c.@...B.!..B.Q..X!.NQJ..}Dnslt.q..I.UA.!..B.!....,.....+.N./Du.~.(....!..B.!... ..|b...0k.W.DR."...B.!..B.Q..X.....S.SX[...~.....azb.B.!..B.!DA(`..NQ....k+4........B.!..B.Q.H.X............~.(.]...V.!..B.!..........R.....2..B.!..B.!DM.......C..f._;.Y.(...(J...Y...B.!..B..x.`.A.J.y..l."..?B.!..B.!DQ6,`.....H'...J..u..$H...J.:qr.5A.!..B.!.......=..|...aV..1)...B.!..B.!D-.l....@E.!w....G..G...@....S'N..r..B.!..........p?B.!.....E...I<..W.`z_...A...m.A....tF.s.._...(n.B.!.. ..`....!....h.....b.Z.......c.j.J....;..3#>.=..3.}..o..fV....{.!..B.Q.&..&..B..M
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):415
                                                                          Entropy (8bit):4.828050147289588
                                                                          Encrypted:false
                                                                          SSDEEP:12:Ai9DRRe8LBKsMCGRodQTWRodBdeGvFZNS1eTq:XRRe8LBvGRWQKRWXeIHS1eO
                                                                          MD5:F922F018141B1D663350968D80E51587
                                                                          SHA1:68FB00DAFAA697E65C9280B9275BD5E68D89EA43
                                                                          SHA-256:3B75DBA2969B605A5328A3F528C1D571184D0117F5C2BC5848702F7724C5AAB5
                                                                          SHA-512:C52D9C7BC5673D6B7BABDA030C9655371F7603826AF449D01D7D95373411DA3D640E66F82596D3D0A018BB1711A37442E044C4AA0884D0BFC27310E9D66F8F85
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:function copyText(element) {. var text = document.getElementById(element);. navigator.clipboard.writeText(text.innerText);.. var copy = text.parentElement.querySelector(".copy");. var check = text.parentElement.querySelector(".check");. copy.classList.add("hidden");. check.classList.remove("hidden");. setTimeout(() => {. copy.classList.remove("hidden");. check.classList.add("hidden");. }, 5000);.}.
                                                                          No static file info
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 26, 2024 09:11:24.772958040 CEST49676443192.168.2.923.206.229.209
                                                                          Oct 26, 2024 09:11:24.772975922 CEST49675443192.168.2.923.206.229.209
                                                                          Oct 26, 2024 09:11:24.944863081 CEST49674443192.168.2.923.206.229.209
                                                                          Oct 26, 2024 09:11:31.633289099 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:31.633357048 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:31.633424997 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:31.634179115 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:31.634232998 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:31.634283066 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:31.636718035 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:31.636739969 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:31.637260914 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:31.637279987 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:32.535042048 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:32.537478924 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:32.557374954 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:32.557411909 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:32.557730913 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:32.557748079 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:32.558497906 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:32.558562994 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:32.561167002 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:32.561254025 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:32.561861992 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:32.561928988 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:32.562020063 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:32.562027931 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:32.564074039 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:32.564332962 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:32.604788065 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:32.604798079 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:32.604811907 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:32.650335073 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.223943949 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.223975897 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.223984003 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.224011898 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.224025965 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.224046946 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.224059105 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.224080086 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.224106073 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.224128008 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.224455118 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.224500895 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.224507093 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.224538088 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.224569082 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.224607944 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.247241020 CEST49710443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.247282028 CEST4434971044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.594928980 CEST49714443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.594968081 CEST4434971444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.595210075 CEST49714443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.597310066 CEST49715443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.597434998 CEST4434971544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.597572088 CEST49715443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.598009109 CEST49716443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.598078966 CEST4434971644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.598182917 CEST49716443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.598645926 CEST49717443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.598737001 CEST4434971744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.598805904 CEST49717443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.599740982 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.599950075 CEST49714443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.599966049 CEST4434971444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.600284100 CEST49715443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.600321054 CEST4434971544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.600680113 CEST49716443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.600703955 CEST4434971644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.600935936 CEST49717443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.600977898 CEST4434971744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.605511904 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:33.605545998 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:33.605673075 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:33.605906963 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:33.605943918 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:33.606026888 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:33.606307030 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:33.606328011 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:33.606568098 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:33.606590986 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:33.621555090 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:33.621611118 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:33.621757984 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:33.622262955 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:33.622277021 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:33.643368959 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.783839941 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.823798895 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.899668932 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.899684906 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.899722099 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.899741888 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.899760962 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.899760008 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.899785042 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.899822950 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.899894953 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.900984049 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.900990963 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.901015997 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.901073933 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.901084900 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:33.901130915 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:33.986020088 CEST49721443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:11:33.986077070 CEST44349721142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:11:33.986207008 CEST49721443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:11:33.986612082 CEST49721443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:11:33.986630917 CEST44349721142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:11:34.016841888 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.016859055 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.016911983 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.016949892 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.016985893 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.017049074 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.017049074 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.219239950 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.219707966 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.219760895 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.221532106 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.221594095 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.224167109 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.224277973 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.224601030 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.224620104 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.234586000 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.235114098 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.235176086 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.236802101 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.236905098 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.237765074 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.237859011 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.238457918 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.238475084 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.246762037 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.246802092 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.246848106 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.246903896 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.246922970 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.246931076 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.246975899 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.248425961 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.248471022 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.248560905 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.248560905 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.248569965 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.248604059 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.277492046 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.290652990 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.305794954 CEST4434971744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.306932926 CEST49717443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.307004929 CEST4434971744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.308192015 CEST4434971644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.310528040 CEST4434971444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.310574055 CEST4434971744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.310656071 CEST49717443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.312491894 CEST49714443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.312505007 CEST4434971444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.312546968 CEST49716443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.312577963 CEST4434971644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.312988043 CEST4434971444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.313111067 CEST49717443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.313319921 CEST4434971744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.314058065 CEST4434971644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.314151049 CEST49716443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.314198017 CEST49714443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.314277887 CEST4434971444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.314996004 CEST49716443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.315110922 CEST4434971644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.315135956 CEST49717443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.315165997 CEST4434971744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.316402912 CEST49714443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.316943884 CEST49716443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.316962957 CEST4434971644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.317687988 CEST4434971544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.318085909 CEST49715443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.318165064 CEST4434971544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.319236994 CEST4434971544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.319749117 CEST49715443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.319936991 CEST4434971544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.320255041 CEST49715443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.349334002 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.349890947 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.349925041 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.349946976 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.349962950 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.349977970 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.350023985 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.350492001 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.350549936 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.350656033 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.350732088 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.350826025 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.350840092 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.359337091 CEST4434971444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.363327026 CEST4434971544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.363689899 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.363746881 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.363828897 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.363828897 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.363843918 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.363981962 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.366570950 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.366638899 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.366676092 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.366760015 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.366774082 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.366790056 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.366830111 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.367326975 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.367434978 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.367448092 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.367459059 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.367503881 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.368058920 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.369822979 CEST49717443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.370095968 CEST49716443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.384206057 CEST49675443192.168.2.923.206.229.209
                                                                          Oct 26, 2024 09:11:34.384232998 CEST49676443192.168.2.923.206.229.209
                                                                          Oct 26, 2024 09:11:34.395132065 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.395215988 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.408412933 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.408456087 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.438270092 CEST49722443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:34.438317060 CEST44349722184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:34.438421965 CEST49722443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:34.440548897 CEST49722443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:34.440566063 CEST44349722184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:34.448571920 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.448960066 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.467125893 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.467178106 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.467233896 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.467277050 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.467657089 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.467797041 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.467804909 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.468218088 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.468247890 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.468267918 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.468277931 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.468422890 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.468657970 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.468821049 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.468866110 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.470055103 CEST49718443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.470073938 CEST44349718151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.479480028 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.479504108 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.479564905 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.479587078 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.479882002 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.479882002 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.485793114 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:34.486193895 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:34.486212969 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:34.486717939 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.486886024 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.486922979 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.487018108 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.487030029 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.487202883 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.487263918 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:34.487279892 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.487304926 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:34.487700939 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.487742901 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.487771034 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.487780094 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.487925053 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.488856077 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:34.488941908 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:34.489345074 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:34.489356995 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:34.503072977 CEST4434971744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.503155947 CEST4434971744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.503483057 CEST49717443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.503921986 CEST4434971444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.504005909 CEST4434971444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.504256010 CEST49714443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.506222010 CEST49717443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.506252050 CEST4434971744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.507262945 CEST4434971644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.507369041 CEST4434971644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.507438898 CEST49716443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.510926962 CEST4434971544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.511164904 CEST4434971544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.511271000 CEST49715443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.515197039 CEST49714443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.515214920 CEST4434971444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.516587019 CEST49716443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.516612053 CEST4434971644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.527519941 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.527822018 CEST49715443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.527862072 CEST4434971544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.540100098 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:34.555759907 CEST49674443192.168.2.923.206.229.209
                                                                          Oct 26, 2024 09:11:34.572498083 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.572539091 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.595192909 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.595215082 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.595274925 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.595295906 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.595346928 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.595346928 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.607187033 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.607242107 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.607259989 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.607276917 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.607336998 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.607367039 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.607373953 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.607470036 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.607477903 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.607491016 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.607538939 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.609388113 CEST49719443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:34.609407902 CEST44349719151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.641340971 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:34.641396046 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.641588926 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:34.642076015 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:34.642091990 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:34.710692883 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.710743904 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.710777044 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.710819960 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.710835934 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.710870981 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.808468103 CEST49724443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:34.808516979 CEST4434972454.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:34.808619022 CEST49725443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:34.808656931 CEST49724443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:34.808693886 CEST4434972554.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:34.808769941 CEST49725443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:34.808811903 CEST49726443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:34.808824062 CEST4434972654.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:34.808868885 CEST49726443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:34.809017897 CEST49725443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:34.809039116 CEST4434972554.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:34.809161901 CEST49724443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:34.809178114 CEST4434972454.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:34.809293985 CEST49726443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:34.809303045 CEST4434972654.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:34.826417923 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.826467991 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.826508045 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.826524973 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.826538086 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.826566935 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.874102116 CEST44349721142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:11:34.874434948 CEST49721443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:11:34.874452114 CEST44349721142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:11:34.875546932 CEST44349721142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:11:34.875622988 CEST49721443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:11:34.942414999 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.942467928 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.942506075 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.942529917 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.942553043 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.942572117 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.943732023 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.943778992 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.943809032 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:34.943824053 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:34.943871021 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.058247089 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.058310032 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.058357000 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.058379889 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.058412075 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.058433056 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.100584030 CEST49721443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:11:35.100996971 CEST44349721142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:11:35.153215885 CEST49721443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:11:35.153247118 CEST44349721142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:11:35.173856974 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.173885107 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.173962116 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.173978090 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.174038887 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.196787119 CEST49721443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:11:35.214171886 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.214200974 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.214257002 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.214273930 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.214315891 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.214333057 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.249598980 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.271573067 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.271600008 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.272789001 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.272958040 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.286360979 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.286613941 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.291605949 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.291632891 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.291676044 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.291692019 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.291732073 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.300451040 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.300471067 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.302793026 CEST44349722184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:35.302865982 CEST49722443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:35.314322948 CEST49722443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:35.314340115 CEST44349722184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:35.314640999 CEST44349722184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:35.344719887 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.347733974 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.347743988 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.347770929 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.347837925 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:35.347855091 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.347896099 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:35.354187012 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.369391918 CEST49722443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:35.399755001 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:35.405611038 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.405642986 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.405708075 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.405725002 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.405764103 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.407016039 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.407032967 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.407111883 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.407119036 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.407176018 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.426444054 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.426515102 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.426552057 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.426688910 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.426712990 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.426781893 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.426810026 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.426839113 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.426873922 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.426873922 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.426883936 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.426961899 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.427556992 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.463526964 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.463538885 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.463586092 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.463609934 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:35.463610888 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.463690996 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:35.481610060 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.481618881 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.484807014 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.484880924 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:35.484893084 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.484982014 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:35.485759974 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.485847950 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:35.487407923 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:35.521569967 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.521596909 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.521644115 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.521660089 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.521671057 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.521692038 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.525068045 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.548104048 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.548161983 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.548190117 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.548226118 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.548243999 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.548281908 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.548285961 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.548300028 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.548392057 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.548422098 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.548449993 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.548477888 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.548479080 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.548489094 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.548515081 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.548515081 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.607579947 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.607601881 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.607666016 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.607680082 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.607722044 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.637758017 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.637774944 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.637855053 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.637871981 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.637944937 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.662146091 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.662209034 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.662420988 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.662435055 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.662509918 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.662580013 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.662594080 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:35.662832022 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:35.702173948 CEST4434972454.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.704580069 CEST49724443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.704593897 CEST4434972454.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.706156015 CEST4434972454.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.706222057 CEST49724443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.708070040 CEST4434972654.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.724550962 CEST4434972554.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.753525972 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.753547907 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.753716946 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.753739119 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.753807068 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.754914045 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.754928112 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.755104065 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.755110025 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.755331993 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.763458967 CEST49726443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.776220083 CEST49725443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.811630964 CEST49724443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.811824083 CEST4434972454.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.811955929 CEST49724443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.811966896 CEST4434972454.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.812216997 CEST49725443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.812239885 CEST4434972554.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.812371016 CEST49726443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.812376022 CEST4434972654.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.813426971 CEST4434972654.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.813440084 CEST4434972654.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.813441038 CEST4434972554.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.813456059 CEST4434972554.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.813499928 CEST49726443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.813563108 CEST49725443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.814192057 CEST49725443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.814306974 CEST4434972554.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.814615965 CEST49726443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.814661980 CEST4434972654.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.814827919 CEST49725443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.814838886 CEST4434972554.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.814938068 CEST49726443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.814943075 CEST4434972654.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.862262964 CEST49724443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.862262964 CEST49726443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.863369942 CEST49725443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.868894100 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.868926048 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.869396925 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.869410992 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.869486094 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.869705915 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.869721889 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.869887114 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.869894028 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.870452881 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.987003088 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.987035036 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.987140894 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.987155914 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.987205029 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.987205029 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.987266064 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.987437010 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:35.987446070 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.987528086 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:35.992805958 CEST4434972454.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.992930889 CEST4434972454.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.992986917 CEST49724443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.996885061 CEST4434972654.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.997003078 CEST4434972654.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.997070074 CEST49726443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:35.999330997 CEST4434972554.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.999418020 CEST4434972554.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:35.999471903 CEST49725443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:36.048062086 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:36.072479010 CEST49711443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:36.072511911 CEST4434971144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:36.118789911 CEST49724443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:36.118805885 CEST4434972454.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:36.120582104 CEST49726443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:36.120587111 CEST4434972654.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:36.121733904 CEST49725443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:36.121773005 CEST4434972554.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:36.123006105 CEST49720443192.168.2.952.222.206.39
                                                                          Oct 26, 2024 09:11:36.123023033 CEST4434972052.222.206.39192.168.2.9
                                                                          Oct 26, 2024 09:11:36.127485991 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.127507925 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.127568007 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.127640963 CEST49723443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:36.127657890 CEST44349723151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.131006956 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.131015062 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.173573017 CEST49722443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:36.219333887 CEST44349722184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:36.235918045 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:36.235939980 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:36.236007929 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:36.236366034 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:36.236376047 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:36.420161009 CEST44349722184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:36.420233965 CEST44349722184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:36.420455933 CEST49722443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:36.431530952 CEST49722443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:36.431554079 CEST44349722184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:36.431571960 CEST49722443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:36.431579113 CEST44349722184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:36.492335081 CEST4434970423.206.229.209192.168.2.9
                                                                          Oct 26, 2024 09:11:36.492427111 CEST49704443192.168.2.923.206.229.209
                                                                          Oct 26, 2024 09:11:36.493567944 CEST49733443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:36.493619919 CEST44349733184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:36.493700981 CEST49733443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:36.494355917 CEST49733443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:36.494370937 CEST44349733184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:36.734111071 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.734460115 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.734468937 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.734823942 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.735486984 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.735547066 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.735903025 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.779377937 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.864870071 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.865324020 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.865355015 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.865370035 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.865381002 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.865453959 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.865458965 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.865880966 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.865917921 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.865930080 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.865936041 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.865981102 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.866332054 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.987982988 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.988030910 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.988044024 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.988059044 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.988094091 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.988101006 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.988154888 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.988193035 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.988200903 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.988224983 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.988255024 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.988257885 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.988265991 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:36.988305092 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:36.988311052 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.072473049 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.072768927 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.072786093 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.073856115 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.073915005 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.074335098 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.074399948 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.074522972 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.074532032 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.104773045 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.104813099 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.104835033 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:37.104846954 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.104873896 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.104887962 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:37.104892969 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.104940891 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:37.105062962 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.105117083 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.105139017 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.105158091 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:37.105165005 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.105207920 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:37.105782986 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.105828047 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.105866909 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:37.105870962 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.105910063 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.105962038 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:37.117830992 CEST49727443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:11:37.117846012 CEST44349727151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.133882999 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:37.133920908 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:37.133981943 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:37.134582996 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:37.134608984 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:37.148142099 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:37.148176908 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.148252010 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:37.148850918 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:37.148864031 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.215193033 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.322371960 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.347039938 CEST44349733184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:37.347110033 CEST49733443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:37.348645926 CEST49733443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:37.348655939 CEST44349733184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:37.348889112 CEST44349733184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:37.349917889 CEST49733443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:37.395338058 CEST44349733184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:37.438127995 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.438162088 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.438180923 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.438220978 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.438226938 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.438247919 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.438251972 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.438277960 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.438281059 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.438298941 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.438308954 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.438329935 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.440398932 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.440418959 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.440488100 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.440505981 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.440520048 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.440610886 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.440673113 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.440720081 CEST49730443192.168.2.952.222.206.190
                                                                          Oct 26, 2024 09:11:37.440738916 CEST4434973052.222.206.190192.168.2.9
                                                                          Oct 26, 2024 09:11:37.547122002 CEST49737443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:37.547172070 CEST4434973744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:37.547475100 CEST49737443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:37.549658060 CEST49737443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:37.549676895 CEST4434973744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:37.550637007 CEST49738443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:37.550687075 CEST4434973844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:37.550791025 CEST49738443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:37.552237034 CEST49738443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:37.552256107 CEST4434973844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:37.596781015 CEST44349733184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:37.596903086 CEST44349733184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:37.599483967 CEST49733443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:37.600708961 CEST49733443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:37.600708961 CEST49733443192.168.2.9184.28.90.27
                                                                          Oct 26, 2024 09:11:37.600723982 CEST44349733184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:37.600734949 CEST44349733184.28.90.27192.168.2.9
                                                                          Oct 26, 2024 09:11:37.769133091 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.769474030 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:37.769488096 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.769845963 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.770324945 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:37.770324945 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:37.770390987 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.821516991 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:37.848423958 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:37.848915100 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:37.848934889 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:37.849582911 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:37.849963903 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:37.850101948 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:37.850147963 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:37.891335964 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:37.902048111 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.902240992 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.902276993 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.902316093 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.902834892 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.902870893 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.902869940 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:37.902890921 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.903028965 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:37.903306007 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.903403997 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.903522015 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:37.903527021 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:37.904074907 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.022937059 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.023014069 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.023144007 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.023278952 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.023297071 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.023444891 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.023462057 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.023471117 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.023725033 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.023838043 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.025809050 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.037622929 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.063741922 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.063786983 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.063812017 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.063823938 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.064090967 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.143286943 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.143357992 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.143392086 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.143775940 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.143786907 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.143798113 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.143910885 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.144134998 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.144315958 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.144321918 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.155642033 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.155658960 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.155683994 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.155692101 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.155704975 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.155729055 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.155746937 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.155771017 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.155786037 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.155834913 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.184595108 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.184665918 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.184674025 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.184950113 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.185030937 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.185056925 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.185170889 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.185615063 CEST49735443192.168.2.9151.101.193.229
                                                                          Oct 26, 2024 09:11:38.185628891 CEST44349735151.101.193.229192.168.2.9
                                                                          Oct 26, 2024 09:11:38.211602926 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.271753073 CEST4434973744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.273463011 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.273473024 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.273508072 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.273525000 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.273540974 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.273561001 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.273578882 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.275557995 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.283103943 CEST4434973844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.321528912 CEST49738443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.321530104 CEST49737443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.321552992 CEST4434973744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.321553946 CEST4434973844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.321938992 CEST4434973744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.322460890 CEST49737443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.322530031 CEST4434973744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.323009968 CEST49737443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.323400021 CEST4434973844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.323542118 CEST49738443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.326601028 CEST49738443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.326601028 CEST49738443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.326659918 CEST4434973844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.326792002 CEST4434973844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.363362074 CEST4434973744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.386722088 CEST49738443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.386749029 CEST4434973844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.390985012 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.390995026 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.391031027 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.391043901 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.391064882 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.391072035 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.391087055 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.391376019 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.486362934 CEST49738443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.508704901 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.508714914 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.508752108 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.508765936 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.508774996 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.508781910 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.508799076 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.508816004 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.508877993 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.512773991 CEST4434973744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.512800932 CEST4434973744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.512870073 CEST49737443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.512896061 CEST4434973744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.512911081 CEST4434973744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.512972116 CEST49737443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.516489983 CEST4434973844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.516685009 CEST4434973844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.516742945 CEST49738443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.519449949 CEST49737443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.519470930 CEST4434973744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.532233953 CEST49738443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.532268047 CEST4434973844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.536148071 CEST49739443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:38.536183119 CEST4434973954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:38.536343098 CEST49739443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:38.536756039 CEST49739443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:38.536771059 CEST4434973954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:38.537281990 CEST49740443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:38.537380934 CEST4434974054.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:38.537453890 CEST49740443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:38.537692070 CEST49740443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:38.537714958 CEST4434974054.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792186022 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792216063 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792233944 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792285919 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792295933 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.792306900 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792329073 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792342901 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.792359114 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.792359114 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792399883 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.792449951 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792469025 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792495012 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.792512894 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792531967 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792536974 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.792556047 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792567015 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.792601109 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.792648077 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792697906 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.792712927 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792815924 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.792862892 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.798717022 CEST49734443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.798737049 CEST4434973444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.845422029 CEST49741443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.845462084 CEST4434974144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.845535040 CEST49741443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.846601963 CEST49741443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.846616030 CEST4434974144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.852854967 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:38.852916956 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:38.852982998 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:38.854232073 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:38.854273081 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:38.984358072 CEST49744443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.984441996 CEST4434974444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:38.984497070 CEST49744443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.984802961 CEST49744443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:38.984828949 CEST4434974444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.260591984 CEST4434974054.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.260890961 CEST49740443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.260935068 CEST4434974054.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.261353016 CEST4434973954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.261696100 CEST49739443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.261729002 CEST4434973954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.262132883 CEST4434974054.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.262759924 CEST49740443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.262923002 CEST4434973954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.262972116 CEST4434974054.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.263350964 CEST49739443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.263550043 CEST4434973954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.263601065 CEST49740443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.263845921 CEST49739443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.307341099 CEST4434974054.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.307365894 CEST4434973954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.446960926 CEST4434974054.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.447122097 CEST4434974054.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.447189093 CEST49740443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.447217941 CEST4434974054.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.447276115 CEST4434974054.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.447326899 CEST49740443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.448939085 CEST49740443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.448952913 CEST4434974054.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.454324007 CEST4434973954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.454536915 CEST4434973954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.454611063 CEST49739443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.456288099 CEST49739443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.456309080 CEST4434973954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.573028088 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.574333906 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.574366093 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.575453043 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.575598001 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.575980902 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.576049089 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.576739073 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.576747894 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.584866047 CEST4434974144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.585674047 CEST49741443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.585685015 CEST4434974144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.586812019 CEST4434974144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.589818001 CEST49741443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.589993954 CEST4434974144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.590291023 CEST49741443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.618624926 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.631330013 CEST4434974144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.712285042 CEST4434974444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.713494062 CEST49744443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.713526011 CEST4434974444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.713856936 CEST4434974444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.715250969 CEST49744443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.715325117 CEST4434974444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.715590000 CEST49744443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.762746096 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.763339043 CEST4434974444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.781558037 CEST4434974144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.781775951 CEST4434974144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.782004118 CEST49741443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.782017946 CEST4434974144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.782102108 CEST49741443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.782102108 CEST49741443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.787261009 CEST49745443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.787317991 CEST4434974544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.787560940 CEST49745443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.791383028 CEST49745443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.791400909 CEST4434974544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.799426079 CEST49746443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.799474955 CEST4434974644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.799678087 CEST49746443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.803514004 CEST49746443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.803531885 CEST4434974644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.807388067 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.880022049 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.880034924 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.880053997 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.880063057 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.880096912 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.880140066 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.880178928 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.880211115 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.880559921 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.887378931 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.887430906 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.891679049 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.895394087 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.895409107 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.908304930 CEST4434974444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.908380985 CEST4434974444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.911571026 CEST49744443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.911878109 CEST49744443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.911894083 CEST4434974444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.994740963 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.994765997 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.995203018 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.995282888 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:39.999484062 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.999519110 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:39.999564886 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:39.999644041 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.999970913 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:39.999984026 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.111689091 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.111716986 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.111943960 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:40.112001896 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.112437010 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:40.157751083 CEST49749443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.157835960 CEST4434974944.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.161780119 CEST49749443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.161780119 CEST49749443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.161859989 CEST4434974944.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.228642941 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.228671074 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.228773117 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:40.228773117 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:40.228796959 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.229849100 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:40.344980001 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.345087051 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.345143080 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.345154047 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:40.345225096 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.345256090 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:40.345442057 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:40.362251043 CEST49750443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.362293005 CEST4434975044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.362694979 CEST49750443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.362694979 CEST49750443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.362726927 CEST4434975044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.462058067 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.462085009 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.462135077 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.462152004 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.462210894 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.462224007 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:40.462277889 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:40.462277889 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:40.495969057 CEST4434974544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.527753115 CEST4434974644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.549757004 CEST49745443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.569220066 CEST49745443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.569226027 CEST49746443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.569242954 CEST4434974644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.569247007 CEST4434974544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.569802046 CEST4434974644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.569837093 CEST49742443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:40.569900990 CEST4434974254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:40.570590019 CEST4434974544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.614221096 CEST49746443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.615385056 CEST49745443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.627885103 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.676717043 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.712207079 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.754904985 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.776284933 CEST49746443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.776626110 CEST4434974644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.802283049 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.802303076 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.802495003 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.802532911 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.802835941 CEST49745443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.803217888 CEST4434974544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.804202080 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.804249048 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.804270983 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.804303885 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.804328918 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.817354918 CEST49746443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.848608017 CEST49745443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:40.888480902 CEST4434974944.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:40.942389011 CEST49749443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.072352886 CEST4434975044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.114398003 CEST49750443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.184196949 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.184509993 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.185801983 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.185998917 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.186192989 CEST49749443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.186289072 CEST4434974944.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.186388969 CEST49750443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.186395884 CEST4434975044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.187628984 CEST4434975044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.187695980 CEST49750443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.187915087 CEST4434974944.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.187932014 CEST4434974944.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.187978029 CEST49749443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.190749884 CEST49745443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.207190037 CEST49750443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.207355022 CEST4434975044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.231396914 CEST4434974544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.234544039 CEST49749443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.234805107 CEST4434974944.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.239196062 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.239233017 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.239233971 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.239258051 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.254848957 CEST49750443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.254861116 CEST4434975044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.286068916 CEST49749443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.286082029 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.286091089 CEST4434974944.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.286123991 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.289372921 CEST49745443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.289463043 CEST4434974544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.289520025 CEST49745443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.301789045 CEST49750443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.332937002 CEST49749443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.374789000 CEST49746443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.419326067 CEST4434974644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.557950974 CEST4434974644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.558079004 CEST4434974644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.558132887 CEST49746443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.630660057 CEST49746443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.630697012 CEST4434974644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.637711048 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.637779951 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.637829065 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.640229940 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.640306950 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.831146955 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.831248045 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.831279039 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.831338882 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.831351995 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.831383944 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.831445932 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.831445932 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.883078098 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:41.883121014 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.890840054 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:41.890945911 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:42.019653082 CEST49747443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:42.019701958 CEST4434974744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:42.070352077 CEST49748443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:42.070372105 CEST4434974844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:42.844398975 CEST49750443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:42.844477892 CEST4434975044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:42.895087957 CEST49751443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:42.895158052 CEST4434975154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:42.895239115 CEST49751443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:42.895507097 CEST49751443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:42.895545959 CEST4434975154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:42.896045923 CEST49752443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:42.896090984 CEST4434975254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:42.896315098 CEST49752443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:42.896712065 CEST49752443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:42.896725893 CEST4434975254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.619765997 CEST4434975254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.628226995 CEST49752443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:43.628242970 CEST4434975154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.628254890 CEST4434975254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.629312038 CEST49751443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:43.629374027 CEST4434975154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.629424095 CEST4434975254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.630496025 CEST49752443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:43.630542994 CEST4434975154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.630690098 CEST4434975254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.631103039 CEST49751443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:43.631305933 CEST4434975154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.631633043 CEST49752443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:43.631768942 CEST49751443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:43.675323963 CEST4434975254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.675358057 CEST4434975154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.826251984 CEST4434975254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.826390028 CEST4434975254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:43.826581955 CEST49752443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:43.855633020 CEST49752443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:43.855648994 CEST4434975254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:44.878360987 CEST44349721142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:11:44.878444910 CEST44349721142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:11:44.878568888 CEST49721443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:11:46.008126020 CEST49721443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:11:46.008176088 CEST44349721142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:11:53.031810999 CEST4434975044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.031925917 CEST4434975044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.031985044 CEST49750443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.033288956 CEST49750443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.033305883 CEST4434975044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.035792112 CEST49749443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.035940886 CEST4434974944.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.048827887 CEST49749443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.049010992 CEST4434974944.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.049118042 CEST49749443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.058041096 CEST49760443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.058089018 CEST4434976044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.058155060 CEST49760443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.058234930 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.058276892 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.058497906 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.060621023 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.060635090 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.061037064 CEST49760443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.061072111 CEST4434976044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.825783968 CEST4434975154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:53.825875044 CEST4434975154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:53.825968981 CEST49751443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:53.843522072 CEST49751443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:53.843555927 CEST4434975154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:53.844575882 CEST49762443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:53.844630957 CEST4434976254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:53.844723940 CEST49762443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:53.845814943 CEST49762443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:53.845839024 CEST4434976254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:53.970390081 CEST4434976044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.970685959 CEST49760443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.970758915 CEST4434976044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.971158981 CEST4434976044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.971514940 CEST49760443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.971584082 CEST4434976044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.971676111 CEST49760443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.971676111 CEST49760443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.971707106 CEST4434976044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.990889072 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.991264105 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.991292953 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.994882107 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:53.994977951 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.995702028 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:53.995882034 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:54.046143055 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:54.046183109 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:54.091991901 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:54.539364100 CEST4434976044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:54.558820963 CEST4434976254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:54.559201956 CEST49762443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:54.559238911 CEST4434976254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:54.559757948 CEST4434976254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:54.560252905 CEST49762443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:54.560252905 CEST49762443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:54.560275078 CEST4434976254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:54.560337067 CEST4434976254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:54.585403919 CEST49760443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:54.585439920 CEST4434976044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:54.586905003 CEST49760443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:54.587040901 CEST4434976044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:54.587169886 CEST49760443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:54.590104103 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:54.590253115 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:54.605209112 CEST49762443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:55.406440020 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.406477928 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.406487942 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.406505108 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.406513929 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.406538963 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.406544924 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:55.406579018 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.406594992 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:55.406599045 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.406620026 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.406629086 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:55.406646967 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:55.406649113 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.406737089 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:55.406744003 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.406825066 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.406873941 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:55.408643007 CEST49761443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:55.408658981 CEST4434976144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.473315954 CEST49764443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:55.473325014 CEST4434976444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:55.473547935 CEST49764443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:55.473915100 CEST49764443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:55.473926067 CEST4434976444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:56.212341070 CEST4434976444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:56.258179903 CEST49764443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:56.340964079 CEST49764443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:56.340970993 CEST4434976444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:56.342350960 CEST4434976444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:56.343189001 CEST49764443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:56.343394041 CEST49764443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:56.343411922 CEST4434976444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:56.387381077 CEST4434976444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:56.394110918 CEST49764443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:56.530987024 CEST4434976444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:56.531189919 CEST4434976444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:56.531245947 CEST49764443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:56.532244921 CEST49764443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:56.532258987 CEST4434976444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:57.006032944 CEST49765443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:57.006165981 CEST4434976544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:57.006239891 CEST49765443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:57.006548882 CEST49765443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:57.006582022 CEST4434976544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:57.718564987 CEST4434976544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:57.750500917 CEST49765443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:57.750539064 CEST4434976544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:57.751122952 CEST4434976544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:57.757651091 CEST49765443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:57.757807016 CEST4434976544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:57.758136988 CEST49765443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:57.799340010 CEST4434976544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:57.939480066 CEST4434976544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:57.939570904 CEST4434976544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:57.939692974 CEST49765443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:57.956001043 CEST49765443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:57.956049919 CEST4434976544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:57.990659952 CEST49766443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:57.990696907 CEST4434976644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:57.990796089 CEST49766443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:57.991147041 CEST49766443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:57.991159916 CEST4434976644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.051798105 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.051887035 CEST4434976744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.052033901 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.052481890 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.052512884 CEST4434976744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.146965027 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.147000074 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.147046089 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.148209095 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.148219109 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.704986095 CEST4434976644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.756642103 CEST4434976744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.759957075 CEST49766443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.791893005 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.791943073 CEST4434976744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.792051077 CEST49766443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.792059898 CEST4434976644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.792495966 CEST4434976744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.792620897 CEST4434976644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.827069998 CEST49766443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.827178955 CEST4434976644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.839442015 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.839920998 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.840110064 CEST4434976744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.869371891 CEST49766443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.878388882 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.884978056 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.889301062 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.889319897 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.890897036 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.890970945 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.901515961 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.901644945 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.950978041 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:58.950994015 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:58.994335890 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.070151091 CEST49766443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.115330935 CEST4434976644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.252743006 CEST4434976644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.252845049 CEST4434976644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.253065109 CEST49766443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.255064964 CEST49766443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.255078077 CEST4434976644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.260621071 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.260621071 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.260715961 CEST4434976744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.262331963 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.262379885 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.267497063 CEST49769443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:59.267553091 CEST4434976954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:59.267661095 CEST49769443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:59.268098116 CEST49769443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:59.268115044 CEST4434976954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:59.449279070 CEST4434976744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.453182936 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.453238964 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.453300953 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.453327894 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.453380108 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.453481913 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.453531981 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.478802919 CEST49768443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.478832960 CEST4434976844.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.490418911 CEST49770443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.490461111 CEST4434977044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.490597963 CEST49770443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.491056919 CEST49770443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.491077900 CEST4434977044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.495546103 CEST49771443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:59.495641947 CEST4434977154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:59.495716095 CEST49771443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:59.496016979 CEST49771443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:59.496057034 CEST4434977154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:59.504934072 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.505003929 CEST4434976744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.505419970 CEST4434976744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.505485058 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.505625010 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.505656004 CEST4434976744.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:11:59.505774975 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.505799055 CEST49767443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:11:59.997879028 CEST4434976954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:59.998236895 CEST49769443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:11:59.998271942 CEST4434976954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:59.999416113 CEST4434976954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:11:59.999861956 CEST49769443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:00.000030994 CEST4434976954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:00.000044107 CEST49769443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:00.041583061 CEST49769443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:00.041600943 CEST4434976954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:00.196892023 CEST4434976954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:00.197092056 CEST4434976954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:00.197144032 CEST49769443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:00.198441029 CEST49769443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:00.198463917 CEST4434976954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:00.202737093 CEST4434977154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:00.203006029 CEST49771443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:00.203017950 CEST4434977154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:00.203511000 CEST4434977154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:00.203984976 CEST49771443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:00.204065084 CEST4434977154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:00.204215050 CEST49771443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:00.251352072 CEST4434977154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:00.420507908 CEST4434977044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:00.421114922 CEST49770443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:00.421139956 CEST4434977044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:00.421659946 CEST4434977044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:00.422508001 CEST49770443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:00.422595024 CEST4434977044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:00.423768997 CEST49770443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:00.423804045 CEST4434977044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:04.750925064 CEST4434976254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:04.751020908 CEST4434976254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:04.751215935 CEST49762443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:04.751980066 CEST49762443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:04.752000093 CEST4434976254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:04.752639055 CEST49772443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:04.752688885 CEST4434977254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:04.752753019 CEST49772443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:04.753029108 CEST49772443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:04.753046036 CEST4434977254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:05.482856989 CEST4434977254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:05.486814976 CEST49772443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:05.486846924 CEST4434977254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:05.487174988 CEST4434977254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:05.494278908 CEST49772443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:05.494373083 CEST4434977254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:05.494537115 CEST49772443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:05.539335966 CEST4434977254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:10.388622046 CEST4434977154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:10.388732910 CEST4434977154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:10.388844013 CEST49771443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:10.389812946 CEST49771443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:10.389842987 CEST4434977154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:10.390688896 CEST49773443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:10.390728951 CEST4434977354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:10.390786886 CEST49773443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:10.391186953 CEST49773443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:10.391207933 CEST4434977354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:10.615179062 CEST4434977044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:10.615284920 CEST4434977044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:10.615592957 CEST49770443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:10.616584063 CEST49770443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:10.616600990 CEST4434977044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:10.620702982 CEST49774443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:10.620744944 CEST4434977444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:10.620925903 CEST49774443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:10.621210098 CEST49774443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:10.621222973 CEST4434977444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:11.104152918 CEST4434977354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:11.108690023 CEST49773443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:11.108714104 CEST4434977354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:11.109308958 CEST4434977354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:11.110253096 CEST49773443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:11.110327959 CEST4434977354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:11.110338926 CEST49773443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:11.154962063 CEST49773443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:11.154989004 CEST4434977354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:11.349224091 CEST4434977444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:11.351356983 CEST49774443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:11.351380110 CEST4434977444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:11.352102041 CEST4434977444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:11.352754116 CEST49774443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:11.352754116 CEST49774443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:11.352786064 CEST4434977444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:11.352879047 CEST4434977444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:11.401546955 CEST49774443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:14.927623987 CEST49774443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:14.927747011 CEST4434977444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:14.927831888 CEST49774443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:14.936958075 CEST49775443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:14.937010050 CEST4434977544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:14.937159061 CEST49775443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:14.938718081 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:14.938800097 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:14.938904047 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:14.940772057 CEST49777443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:12:14.940790892 CEST44349777151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:12:14.940988064 CEST49777443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:12:14.948524952 CEST49777443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:12:14.948549032 CEST44349777151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:12:14.948699951 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:14.948712111 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:14.948859930 CEST49775443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:14.948870897 CEST4434977544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:15.552207947 CEST44349777151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:12:15.552576065 CEST49777443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:12:15.552613020 CEST44349777151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:12:15.552973032 CEST44349777151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:12:15.554141045 CEST49777443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:12:15.554219007 CEST44349777151.101.129.229192.168.2.9
                                                                          Oct 26, 2024 09:12:15.610928059 CEST49777443192.168.2.9151.101.129.229
                                                                          Oct 26, 2024 09:12:15.675148010 CEST4434977544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:15.681361914 CEST4434977254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:15.681452036 CEST4434977254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:15.681524038 CEST49772443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:15.681910992 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:15.722321033 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:15.723332882 CEST49775443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:15.769973993 CEST49775443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:15.769993067 CEST4434977544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:15.770613909 CEST4434977544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:15.773817062 CEST49775443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:15.773920059 CEST4434977544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:15.777834892 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:15.777868032 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:15.779108047 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:15.779200077 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:15.781749010 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:15.781887054 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:15.785384893 CEST49775443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:15.785442114 CEST4434977544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:15.785490990 CEST49775443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:15.827378035 CEST4434977544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:15.831748009 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:15.831778049 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:15.873323917 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:15.888979912 CEST49772443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:15.889014006 CEST4434977254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:16.349467993 CEST4434977544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:16.400969982 CEST49775443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:16.401012897 CEST4434977544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:16.402888060 CEST49775443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:16.403006077 CEST4434977544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:16.403139114 CEST49775443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:16.405087948 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:16.405184984 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.127866983 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.127896070 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.127906084 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.127926111 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.127933979 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.127944946 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.127959013 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:17.127990961 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.128005028 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:17.128022909 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:17.128048897 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:17.128504992 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.128576040 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:17.128583908 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.128619909 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.128667116 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:17.195046902 CEST49776443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:17.195080042 CEST4434977644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.204893112 CEST49780443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:17.204929113 CEST4434978044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:17.205080986 CEST49780443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:17.206470966 CEST49780443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:17.206484079 CEST4434978044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:18.107872963 CEST4434978044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:18.158071995 CEST49780443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:18.168306112 CEST49780443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:18.168325901 CEST4434978044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:18.168777943 CEST4434978044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:18.219772100 CEST49780443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:18.361202955 CEST49780443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:18.361397982 CEST4434978044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:18.365219116 CEST49780443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:18.407344103 CEST4434978044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:18.548535109 CEST4434978044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:18.548620939 CEST4434978044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:18.548680067 CEST49780443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:18.549875975 CEST49780443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:18.549910069 CEST4434978044.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:18.940989971 CEST49781443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:18.941040039 CEST4434978144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:18.941131115 CEST49781443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:18.941904068 CEST49781443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:18.941919088 CEST4434978144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.672802925 CEST4434978144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.675097942 CEST49781443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.675113916 CEST4434978144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.675471067 CEST4434978144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.675990105 CEST49781443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.676050901 CEST4434978144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.676449060 CEST49781443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.723334074 CEST4434978144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.863960981 CEST4434978144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.864046097 CEST4434978144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.864111900 CEST49781443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.864459038 CEST49781443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.864481926 CEST4434978144.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.871896982 CEST49782443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.871947050 CEST4434978244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.872065067 CEST49782443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.872375965 CEST49782443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.872401953 CEST4434978244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.882359982 CEST49783443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.882388115 CEST4434978344.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.882468939 CEST49783443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.882771015 CEST49783443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.882782936 CEST4434978344.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.937632084 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.937704086 CEST4434978444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:19.937930107 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.938493013 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:19.938518047 CEST4434978444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.045295000 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.045391083 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.045463085 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.046195984 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.046231031 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.283229113 CEST49786443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.283301115 CEST4434978644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.283492088 CEST49786443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.284616947 CEST49786443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.284645081 CEST4434978644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.595673084 CEST4434978244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.596570015 CEST49782443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.596611023 CEST4434978244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.597373009 CEST4434978244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.597722054 CEST4434978344.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.598875046 CEST49782443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.598968029 CEST4434978244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.598975897 CEST49783443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.599009037 CEST4434978344.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.599334955 CEST49782443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.599534988 CEST4434978344.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.600301027 CEST49783443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.600394964 CEST4434978344.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.647341967 CEST4434978244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.650902033 CEST49783443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.671735048 CEST4434978444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.684422970 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.684503078 CEST4434978444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.686325073 CEST4434978444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.686399937 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.690752029 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.690855026 CEST4434978444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.744621992 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.744666100 CEST4434978444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.764311075 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.769299984 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.769326925 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.771256924 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.771323919 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.781295061 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.781409979 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.786032915 CEST4434978244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.786135912 CEST4434978244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.787461042 CEST49782443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.792607069 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.828928947 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.828946114 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.883066893 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.901350975 CEST49782443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:20.901382923 CEST4434978244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:20.956043959 CEST49783443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.001080990 CEST4434978644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.001421928 CEST49786443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.001451015 CEST4434978644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.002896070 CEST4434978644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.002969027 CEST49786443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.003329039 CEST4434978344.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.003499031 CEST49786443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.003571033 CEST4434978644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.057053089 CEST49786443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.057077885 CEST4434978644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.103954077 CEST49786443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.139555931 CEST4434978344.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.139661074 CEST4434978344.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.140217066 CEST49783443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.142847061 CEST49783443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.142877102 CEST4434978344.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.155894995 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.155967951 CEST4434978444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.155968904 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.155985117 CEST4434978444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.157469034 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.157536983 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.162324905 CEST49787443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.162362099 CEST4434978754.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.162481070 CEST49787443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.163278103 CEST49787443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.163288116 CEST4434978754.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.293436050 CEST4434977354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.293534994 CEST4434977354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.293595076 CEST49773443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.296318054 CEST49773443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.296335936 CEST4434977354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.297674894 CEST49788443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.297727108 CEST4434978854.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.297801018 CEST49788443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.298506021 CEST49788443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.298521996 CEST4434978854.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.349962950 CEST4434978444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.350405931 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.350440979 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.350491047 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.350506067 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.350528955 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.350539923 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.350584984 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.354490042 CEST49785443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.354505062 CEST4434978544.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.365360975 CEST49786443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.365452051 CEST4434978644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.368671894 CEST49789443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.368709087 CEST4434978954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.368838072 CEST49789443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.369448900 CEST49789443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.369457006 CEST4434978954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.396173000 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.396229029 CEST4434978444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.406383038 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.406558990 CEST4434978444.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:21.406708002 CEST49784443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:21.874030113 CEST4434978754.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.874368906 CEST49787443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.874391079 CEST4434978754.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.874725103 CEST4434978754.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.875318050 CEST49787443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.875370979 CEST4434978754.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:21.875472069 CEST49787443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:21.923333883 CEST4434978754.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.011971951 CEST4434978854.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.012460947 CEST49788443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:22.012496948 CEST4434978854.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.012849092 CEST4434978854.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.013501883 CEST49788443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:22.013581038 CEST4434978854.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.014214039 CEST49788443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:22.055350065 CEST4434978854.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.063813925 CEST4434978754.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.063905954 CEST4434978754.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.063957930 CEST49787443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:22.066724062 CEST49787443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:22.066745996 CEST4434978754.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.103126049 CEST4434978954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.103894949 CEST49789443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:22.103923082 CEST4434978954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.107606888 CEST4434978954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.107685089 CEST49789443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:22.109421015 CEST49789443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:22.109713078 CEST4434978954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.109973907 CEST49789443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:22.109987974 CEST4434978954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:22.155302048 CEST49789443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:31.554394007 CEST4434978644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:31.554486036 CEST4434978644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:31.554543018 CEST49786443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:31.556123972 CEST49786443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:31.556166887 CEST4434978644.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:31.558938980 CEST49792443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:31.558983088 CEST4434979244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:31.559940100 CEST49792443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:31.560573101 CEST49792443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:31.560591936 CEST4434979244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:32.205513954 CEST4434978854.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:32.205606937 CEST4434978854.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:32.205662012 CEST49788443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:32.206764936 CEST49788443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:32.206784964 CEST4434978854.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:32.303438902 CEST4434978954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:32.303531885 CEST4434978954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:32.305001974 CEST49793443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:32.305033922 CEST49789443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:32.305052996 CEST4434979354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:32.305430889 CEST49793443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:32.305430889 CEST49793443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:32.305464029 CEST4434979354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:32.305522919 CEST49789443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:32.305546045 CEST4434978954.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:32.469409943 CEST4434979244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:32.469702005 CEST49792443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:32.469726086 CEST4434979244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:32.470086098 CEST4434979244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:32.470536947 CEST49792443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:32.470588923 CEST4434979244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:32.470782995 CEST49792443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:32.470799923 CEST4434979244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:33.019342899 CEST4434979354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:33.019695997 CEST49793443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:33.019711971 CEST4434979354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:33.020286083 CEST4434979354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:33.020970106 CEST49793443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:33.021030903 CEST4434979354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:33.021073103 CEST49793443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:33.063347101 CEST4434979354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:33.073416948 CEST49793443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:34.006593943 CEST49794443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:12:34.006704092 CEST44349794142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:12:34.006793976 CEST49794443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:12:34.007478952 CEST49794443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:12:34.007519007 CEST44349794142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:12:34.565637112 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:34.565699100 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:34.565809011 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:34.566711903 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:34.566728115 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:34.851761103 CEST44349794142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:12:34.852129936 CEST49794443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:12:34.852169037 CEST44349794142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:12:34.852513075 CEST44349794142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:12:34.852834940 CEST49794443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:12:34.852897882 CEST44349794142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:12:34.900676966 CEST49794443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:12:35.439037085 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:35.439105034 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:35.441195011 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:35.441210985 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:35.441481113 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:35.491070032 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:35.535341978 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:35.778959036 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:35.778984070 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:35.778991938 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:35.779000998 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:35.779043913 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:35.779072046 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:35.779087067 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:35.779102087 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:35.779136896 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.208749056 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.208760977 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.208801985 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.208821058 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.208862066 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.208877087 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.208904028 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.209296942 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.209311962 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.209419966 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.209434032 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.209633112 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.355613947 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.355635881 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.355695009 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.355726957 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.355753899 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.355797052 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.771760941 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.771771908 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.771835089 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.771841049 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.771873951 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.771924019 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.771924019 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.940207958 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.940232992 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.940376997 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:36.940414906 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:36.940548897 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:37.278002024 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.278013945 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.278052092 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.278098106 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:37.278111935 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.278136015 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:37.278213024 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:37.508771896 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.508784056 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.508810997 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.508913994 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:37.508924007 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.508968115 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:37.508968115 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:37.633266926 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.633291960 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.633415937 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:37.633433104 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.633538008 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:37.863886118 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.863899946 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.863939047 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.863955975 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:37.863965988 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:37.864008904 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.201035976 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.201047897 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.201077938 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.201116085 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.201128006 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.201163054 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.211069107 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.211087942 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.211169958 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.211177111 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.211216927 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.441816092 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.441828966 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.441869020 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.441910028 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.441921949 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.441968918 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.482456923 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.482537985 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.482547045 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.482588053 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.482640982 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.482652903 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.482660055 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.482703924 CEST49795443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.482714891 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.482728958 CEST4434979513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.533538103 CEST49796443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.533626080 CEST4434979613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.533715010 CEST49796443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.534825087 CEST49797443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.534854889 CEST4434979713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.534943104 CEST49797443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.536112070 CEST49796443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.536153078 CEST4434979613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.536369085 CEST49797443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.536381960 CEST4434979713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.537831068 CEST49798443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.537858963 CEST4434979813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.538100958 CEST49798443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.538886070 CEST49798443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.538909912 CEST4434979813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.539429903 CEST49799443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.539439917 CEST4434979913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.539526939 CEST49799443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.539808035 CEST49799443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.539818048 CEST4434979913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.540467978 CEST49800443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.540550947 CEST4434980013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:38.540621042 CEST49800443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.540740013 CEST49800443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:38.540760994 CEST4434980013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.467653036 CEST4434980013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.468188047 CEST49800443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.468209028 CEST4434980013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.468302965 CEST4434979613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.468796968 CEST49800443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.468803883 CEST4434980013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.469095945 CEST49796443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.469125032 CEST4434979613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.469573975 CEST49796443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.469579935 CEST4434979613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.475080013 CEST4434979913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.475403070 CEST49799443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.475418091 CEST4434979913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.475811958 CEST49799443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.475817919 CEST4434979913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.481079102 CEST4434979713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.481292963 CEST4434979813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.481429100 CEST49797443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.481437922 CEST4434979713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.481705904 CEST49798443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.481729031 CEST4434979813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.481894016 CEST49797443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.481904030 CEST4434979713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.482176065 CEST49798443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.482182026 CEST4434979813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.599544048 CEST4434980013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.599610090 CEST4434980013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.599699020 CEST49800443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.599764109 CEST4434979613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.599786997 CEST4434979613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.599849939 CEST49796443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.599904060 CEST4434979613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.599932909 CEST4434979613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.599963903 CEST49796443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.600071907 CEST49800443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.600080967 CEST4434980013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.600094080 CEST49796443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.601350069 CEST49796443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.601378918 CEST4434979613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.604512930 CEST49801443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.604523897 CEST4434980113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.604603052 CEST49801443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.605767012 CEST49802443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.605806112 CEST4434980213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.605946064 CEST49802443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.606611967 CEST4434979913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.606657982 CEST4434979913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.606777906 CEST4434979913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.606781006 CEST49799443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.606825113 CEST49799443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.606863022 CEST49801443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.606874943 CEST4434980113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.610208988 CEST4434979813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.610245943 CEST4434979813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.610341072 CEST49798443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.610382080 CEST4434979813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.610399008 CEST4434979813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.610454082 CEST49798443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.610816002 CEST49802443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.610830069 CEST4434980213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.610977888 CEST49798443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.611004114 CEST4434979813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.611558914 CEST49799443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.611568928 CEST4434979913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.611581087 CEST49799443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.611586094 CEST4434979913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.613415956 CEST4434979713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.613931894 CEST4434979713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.614001036 CEST49797443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.614161968 CEST49797443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.614166975 CEST4434979713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.614193916 CEST49797443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.614197969 CEST4434979713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.614553928 CEST49803443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.614563942 CEST4434980313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.614665031 CEST49803443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.614916086 CEST49804443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.614943027 CEST4434980413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.614944935 CEST49803443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.614954948 CEST4434980313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.615115881 CEST49804443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.615358114 CEST49804443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.615371943 CEST4434980413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.616359949 CEST49805443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.616389036 CEST4434980513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:39.616440058 CEST49805443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.616547108 CEST49805443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:39.616559982 CEST4434980513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.333015919 CEST4434980213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.333513021 CEST49802443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.333524942 CEST4434980213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.334007025 CEST49802443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.334012985 CEST4434980213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.344894886 CEST4434980113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.345366955 CEST49801443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.345381975 CEST4434980113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.345822096 CEST49801443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.345827103 CEST4434980113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.350461960 CEST4434980313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.350938082 CEST49803443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.350944996 CEST4434980313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.351393938 CEST49803443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.351397991 CEST4434980313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.374305010 CEST4434980513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.374749899 CEST4434980413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.374793053 CEST49805443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.374861956 CEST4434980513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.375189066 CEST49804443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.375200987 CEST4434980413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.375688076 CEST49804443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.375704050 CEST4434980413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.375705004 CEST49805443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.375720978 CEST4434980513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.461376905 CEST4434980213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.461433887 CEST4434980213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.461493015 CEST49802443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.461791992 CEST49802443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.461791992 CEST49802443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.461801052 CEST4434980213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.461812019 CEST4434980213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.464768887 CEST49806443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.464787960 CEST4434980613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.464994907 CEST49806443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.465188980 CEST49806443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.465202093 CEST4434980613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.474945068 CEST4434980113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.475455046 CEST4434980113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.475512981 CEST49801443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.475572109 CEST49801443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.475581884 CEST4434980113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.475594044 CEST49801443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.475599051 CEST4434980113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.478234053 CEST49807443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.478260994 CEST4434980713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.478351116 CEST49807443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.478557110 CEST49807443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.478573084 CEST4434980713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.480571032 CEST4434980313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.480788946 CEST4434980313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.480974913 CEST49803443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.481020927 CEST49803443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.481026888 CEST4434980313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.481046915 CEST49803443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.481050968 CEST4434980313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.483342886 CEST49808443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.483364105 CEST4434980813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.483485937 CEST49808443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.483661890 CEST49808443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.483675003 CEST4434980813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.508059978 CEST4434980513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.508203030 CEST4434980513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.508259058 CEST49805443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.508296967 CEST49805443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.508310080 CEST4434980513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.508335114 CEST49805443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.508339882 CEST4434980513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.509119987 CEST4434980413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.509330988 CEST4434980413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.509380102 CEST49804443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.509430885 CEST49804443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.509430885 CEST49804443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.509454012 CEST4434980413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.509465933 CEST4434980413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.511472940 CEST49809443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.511509895 CEST4434980913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.511570930 CEST49809443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.511743069 CEST49809443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.511759043 CEST4434980913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.511800051 CEST49810443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.511831999 CEST4434981013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:40.511885881 CEST49810443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.511970043 CEST49810443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:40.511981964 CEST4434981013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.195055008 CEST4434980613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.195593119 CEST49806443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.195612907 CEST4434980613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.196049929 CEST49806443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.196054935 CEST4434980613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.214832067 CEST4434980813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.215281010 CEST49808443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.215295076 CEST4434980813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.215733051 CEST49808443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.215739012 CEST4434980813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.451503038 CEST4434980613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.451581955 CEST4434980613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.451678991 CEST49806443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.452100039 CEST49806443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.452116966 CEST4434980613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.454727888 CEST4434980713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.455132008 CEST4434981013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.455851078 CEST4434980913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.456238985 CEST49807443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.456264973 CEST4434980713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.456990004 CEST49807443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.457003117 CEST4434980713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.458189964 CEST49810443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.458214998 CEST4434981013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.459167004 CEST49810443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.459188938 CEST4434981013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.460099936 CEST49809443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.460170031 CEST4434980913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.461476088 CEST49809443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.461499929 CEST4434980913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.462296009 CEST49811443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.462372065 CEST4434981113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.462455988 CEST49811443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.462910891 CEST49811443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.462946892 CEST4434981113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.572865009 CEST4434980813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.573044062 CEST4434980813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.573093891 CEST49808443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.575934887 CEST49808443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.575958014 CEST4434980813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.575970888 CEST49808443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.575977087 CEST4434980813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.580821991 CEST49812443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.580913067 CEST4434981213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.581020117 CEST49812443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.581459045 CEST49812443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.581502914 CEST4434981213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.585725069 CEST4434981013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.585815907 CEST4434981013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.586049080 CEST49810443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.586489916 CEST49810443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.586489916 CEST49810443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.586498976 CEST4434981013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.586508036 CEST4434981013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.589317083 CEST4434980913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.589548111 CEST4434980913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.589668989 CEST49809443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.590056896 CEST4434980713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.590512991 CEST49813443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.590538979 CEST4434981313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.590599060 CEST49813443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.590686083 CEST49809443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.590686083 CEST49809443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.590727091 CEST4434980913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.590756893 CEST4434980913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.591012955 CEST49813443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.591028929 CEST4434981313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.591665983 CEST4434980713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.591732979 CEST49807443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.592847109 CEST49807443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.592854977 CEST4434980713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.592865944 CEST49807443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.592869043 CEST4434980713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.598488092 CEST49814443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.598500967 CEST4434981413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.598615885 CEST49814443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.600994110 CEST49815443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.601017952 CEST4434981513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.601165056 CEST49815443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.601305008 CEST49814443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.601316929 CEST4434981413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:41.601788044 CEST49815443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:41.601814032 CEST4434981513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.461981058 CEST4434981213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.462337971 CEST4434981113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.462605000 CEST49812443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.462666035 CEST4434981213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.462775946 CEST49811443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.462801933 CEST4434981113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.463308096 CEST49812443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.463340998 CEST4434981213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.463426113 CEST4434981513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.463479996 CEST4434981413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.463685036 CEST49811443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.463690996 CEST4434981113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.463924885 CEST49815443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.463937044 CEST4434981513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.464075089 CEST49814443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.464092016 CEST4434981413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.464402914 CEST49815443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.464409113 CEST4434981513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.464576960 CEST49814443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.464590073 CEST4434981413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.465965033 CEST4434981313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.466430902 CEST49813443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.466443062 CEST4434981313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.466897964 CEST49813443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.466902971 CEST4434981313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.593545914 CEST4434981213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.593703985 CEST4434981213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.593786001 CEST49812443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.593956947 CEST49812443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.593975067 CEST4434981213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.593991041 CEST49812443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.593997955 CEST4434981213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.594885111 CEST4434981113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.594953060 CEST4434981113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.595092058 CEST49811443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.595249891 CEST49811443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.595262051 CEST4434981113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.595273018 CEST49811443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.595278025 CEST4434981113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.596683979 CEST4434981513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.596842051 CEST4434981513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.596963882 CEST49815443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.597748041 CEST49816443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.597773075 CEST4434981613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.597870111 CEST49816443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.598000050 CEST49817443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.598001957 CEST49815443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.598017931 CEST4434981713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.598046064 CEST4434981513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.598061085 CEST49815443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.598069906 CEST4434981513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.598072052 CEST49817443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.598208904 CEST49816443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.598222017 CEST4434981613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.598359108 CEST49817443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.598375082 CEST4434981713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.599102020 CEST4434981413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.599412918 CEST4434981413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.599442959 CEST4434981313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.599520922 CEST49814443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.599630117 CEST4434981313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.599675894 CEST49813443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.599699974 CEST49814443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.599706888 CEST4434981413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.599761009 CEST49814443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.599766970 CEST4434981413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.599941969 CEST49813443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.599941969 CEST49813443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.599963903 CEST4434981313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.599977016 CEST4434981313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.602508068 CEST49818443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.602516890 CEST4434981813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.602617979 CEST49818443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.602797985 CEST49819443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.602807045 CEST4434981913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.602874994 CEST49818443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.602885962 CEST4434981813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.602902889 CEST49819443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.603003979 CEST49819443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.603018999 CEST4434981913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.604243040 CEST49820443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.604255915 CEST4434982013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.604337931 CEST49820443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.604482889 CEST49820443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:42.604494095 CEST4434982013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:42.661513090 CEST4434979244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:42.661835909 CEST4434979244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:42.661904097 CEST49792443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:42.662770033 CEST49792443192.168.2.944.237.224.120
                                                                          Oct 26, 2024 09:12:42.662784100 CEST4434979244.237.224.120192.168.2.9
                                                                          Oct 26, 2024 09:12:43.142729998 CEST49821443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:43.142787933 CEST4434982154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:43.142935038 CEST49821443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:43.143691063 CEST49821443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:43.143718004 CEST4434982154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:43.206247091 CEST4434979354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:43.206332922 CEST4434979354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:43.206614017 CEST49793443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:43.210500002 CEST49793443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:43.210519075 CEST4434979354.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:43.324455976 CEST4434981813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.325301886 CEST49818443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.325314999 CEST4434981813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.326518059 CEST49818443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.326524019 CEST4434981813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.344167948 CEST4434982013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.344945908 CEST49820443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.344957113 CEST4434982013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.345628023 CEST4434981913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.346239090 CEST49820443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.346244097 CEST4434982013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.346251011 CEST4434981613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.346545935 CEST4434981713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.347018957 CEST49816443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.347044945 CEST4434981613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.348212957 CEST49816443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.348227978 CEST4434981613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.348905087 CEST49819443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.348920107 CEST4434981913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.349957943 CEST49819443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.349962950 CEST4434981913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.350454092 CEST49817443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.350461006 CEST4434981713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.351073980 CEST49817443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.351078987 CEST4434981713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.397903919 CEST49822443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:43.397941113 CEST4434982254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:43.398070097 CEST49822443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:43.398986101 CEST49822443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:43.398997068 CEST4434982254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:43.458849907 CEST4434981813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.459443092 CEST4434981813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.459619999 CEST49818443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.459913015 CEST49818443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.459933996 CEST4434981813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.466392040 CEST49823443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.466420889 CEST4434982313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.466582060 CEST49823443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.466948032 CEST49823443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.466959000 CEST4434982313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.476716042 CEST4434982013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.476773024 CEST4434982013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.476788998 CEST4434981913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.476847887 CEST49820443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.476871967 CEST4434981913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.476912975 CEST49819443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.477024078 CEST49820443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.477030039 CEST4434982013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.477266073 CEST4434981613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.477334976 CEST4434981613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.477603912 CEST49816443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.477766037 CEST49819443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.477771997 CEST4434981913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.477790117 CEST49819443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.477794886 CEST4434981913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.478322029 CEST49816443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.478344917 CEST4434981613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.478362083 CEST49816443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.478369951 CEST4434981613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.480926037 CEST4434981713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.481107950 CEST4434981713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.481157064 CEST49817443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.482908010 CEST49817443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.482913017 CEST4434981713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.487622023 CEST49824443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.487658978 CEST4434982413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.487968922 CEST49824443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.489124060 CEST49824443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.489137888 CEST4434982413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.490082026 CEST49825443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.490118027 CEST4434982513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.490192890 CEST49825443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.491480112 CEST49825443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.491492033 CEST4434982513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.494390011 CEST49826443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.494415998 CEST4434982613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.494699001 CEST49826443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.495405912 CEST49826443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.495417118 CEST4434982613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.497845888 CEST49827443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.497854948 CEST4434982713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.497961998 CEST49827443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.498342037 CEST49827443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:43.498351097 CEST4434982713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:43.877460003 CEST4434982154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:43.877912998 CEST49821443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:43.877954960 CEST4434982154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:43.878741026 CEST4434982154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:43.879328012 CEST49821443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:43.879437923 CEST4434982154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:43.879811049 CEST49821443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:43.879842043 CEST4434982154.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:44.112159967 CEST4434982254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:44.124548912 CEST49822443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:44.124566078 CEST4434982254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:44.125122070 CEST4434982254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:44.136271954 CEST49822443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:44.136446953 CEST4434982254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:44.136661053 CEST49822443192.168.2.954.213.27.215
                                                                          Oct 26, 2024 09:12:44.179333925 CEST4434982254.213.27.215192.168.2.9
                                                                          Oct 26, 2024 09:12:44.197635889 CEST4434982313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.221354961 CEST4434982513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.228948116 CEST4434982713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.233618975 CEST4434982613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.244642019 CEST49823443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.248619080 CEST49826443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.248635054 CEST4434982613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.249456882 CEST49826443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.249463081 CEST4434982613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.250121117 CEST49823443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.250140905 CEST4434982313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.250818968 CEST49823443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.250832081 CEST4434982313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.251713037 CEST49825443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.251746893 CEST4434982513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.252213001 CEST49825443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.252222061 CEST4434982513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.252655029 CEST49827443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.252672911 CEST4434982713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.253232002 CEST49827443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.253237009 CEST4434982713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.259815931 CEST4434982413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.262403965 CEST49824443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.262413979 CEST4434982413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.263055086 CEST49824443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.263061047 CEST4434982413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.375391960 CEST4434982313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.375556946 CEST4434982613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.375886917 CEST4434982313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.375988007 CEST49823443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.376025915 CEST49823443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.376039982 CEST4434982313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.376092911 CEST4434982613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.376115084 CEST49823443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.376127958 CEST4434982313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.376156092 CEST49826443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.376265049 CEST49826443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.376274109 CEST4434982613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.376327038 CEST49826443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.376332998 CEST4434982613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.378999949 CEST49828443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.379026890 CEST4434982813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.379137039 CEST49829443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.379167080 CEST4434982913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.379179955 CEST49828443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.379226923 CEST49829443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.379360914 CEST49828443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.379388094 CEST4434982813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.379441977 CEST49829443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.379463911 CEST4434982913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.380987883 CEST4434982713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.381273031 CEST4434982713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.381319046 CEST49827443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.381341934 CEST49827443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.381351948 CEST4434982713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.381369114 CEST49827443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.381373882 CEST4434982713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.383759975 CEST49830443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.383780956 CEST4434983013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.383868933 CEST49830443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.384011030 CEST49830443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.384032011 CEST4434983013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.393095970 CEST4434982413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.394655943 CEST4434982413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.394758940 CEST49824443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.394798994 CEST49824443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.394805908 CEST4434982413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.394815922 CEST49824443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.394819975 CEST4434982413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.397126913 CEST49831443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.397159100 CEST4434983113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.397347927 CEST49831443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.397486925 CEST49831443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.397505045 CEST4434983113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.439009905 CEST4434982513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.439152956 CEST4434982513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.439560890 CEST49825443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.440757036 CEST49825443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.440769911 CEST4434982513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.444231987 CEST49832443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.444268942 CEST4434983213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.444372892 CEST49832443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.444545984 CEST49832443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:44.444554090 CEST4434983213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:44.872531891 CEST44349794142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:12:44.872652054 CEST44349794142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:12:44.872728109 CEST49794443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:12:45.368659019 CEST4434982913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.368659019 CEST4434983013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.369355917 CEST49829443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.369370937 CEST4434982913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.370038986 CEST49829443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.370045900 CEST4434982913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.370543957 CEST49830443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.370580912 CEST4434983013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.371243954 CEST49830443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.371258020 CEST4434983013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.499785900 CEST4434982813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.500389099 CEST49828443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.500411034 CEST4434982813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.501161098 CEST49828443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.501173973 CEST4434982813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.503109932 CEST4434982913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.503371000 CEST4434982913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.503473997 CEST49829443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.503473997 CEST49829443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.503514051 CEST49829443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.503526926 CEST4434982913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.504425049 CEST4434983013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.504479885 CEST4434983013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.504587889 CEST49830443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.504848957 CEST49830443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.504870892 CEST4434983013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.504883051 CEST49830443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.504890919 CEST4434983013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.505414963 CEST4434983213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.505598068 CEST4434983113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.506181955 CEST49832443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.506222963 CEST4434983213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.506691933 CEST49832443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.506697893 CEST4434983213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.509887934 CEST49831443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.509900093 CEST4434983113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.511085033 CEST49831443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.511101961 CEST4434983113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.513533115 CEST49833443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.513621092 CEST4434983313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.513700962 CEST49833443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.513945103 CEST49833443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.513983011 CEST4434983313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.516028881 CEST49834443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.516053915 CEST4434983413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.516145945 CEST49834443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.516225100 CEST49834443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.516242027 CEST4434983413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.639756918 CEST4434983113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.639902115 CEST4434983113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.639997005 CEST49831443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.640364885 CEST49831443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.640364885 CEST49831443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.640387058 CEST4434983113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.640397072 CEST4434983113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.643752098 CEST4434983213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.644268990 CEST4434983213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.644324064 CEST49832443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.645360947 CEST49832443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.645375013 CEST4434983213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.645427942 CEST49832443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.645440102 CEST4434983213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.648708105 CEST49835443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.648762941 CEST4434983513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.648843050 CEST49835443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.649558067 CEST49835443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.649574995 CEST4434983513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.652234077 CEST49836443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.652276993 CEST4434983613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.652333021 CEST49836443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.652631044 CEST49836443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.652647972 CEST4434983613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.824615955 CEST4434982813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.824716091 CEST4434982813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.824841022 CEST49828443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.824944973 CEST49828443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.824965954 CEST4434982813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.824980021 CEST49828443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.824986935 CEST4434982813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.827766895 CEST49837443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.827817917 CEST4434983713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:45.827902079 CEST49837443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.828078985 CEST49837443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:45.828093052 CEST4434983713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.159324884 CEST49794443192.168.2.9142.250.186.100
                                                                          Oct 26, 2024 09:12:46.159360886 CEST44349794142.250.186.100192.168.2.9
                                                                          Oct 26, 2024 09:12:46.267921925 CEST4434983413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.270940065 CEST4434983313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.281023026 CEST49834443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.281078100 CEST4434983413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.281913042 CEST49834443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.281922102 CEST4434983413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.282521009 CEST49833443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.282552958 CEST4434983313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.282924891 CEST49833443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.282933950 CEST4434983313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.373238087 CEST4434983513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.373770952 CEST49835443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.373830080 CEST4434983513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.374229908 CEST49835443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.374244928 CEST4434983513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.381808996 CEST4434983613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.382203102 CEST49836443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.382217884 CEST4434983613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.382724047 CEST49836443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.382730961 CEST4434983613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.409898043 CEST4434983413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.410002947 CEST4434983413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.410129070 CEST49834443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.410269022 CEST49834443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.410290003 CEST4434983413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.410304070 CEST49834443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.410311937 CEST4434983413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.411406040 CEST4434983313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.411511898 CEST4434983313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.411695004 CEST49833443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.411742926 CEST49833443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.411763906 CEST4434983313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.411777973 CEST49833443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.411783934 CEST4434983313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.413402081 CEST49838443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.413438082 CEST4434983813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.413574934 CEST49838443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.413750887 CEST49838443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.413764954 CEST4434983813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.414252043 CEST49839443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.414355993 CEST4434983913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.414459944 CEST49839443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.414671898 CEST49839443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.414710999 CEST4434983913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.502841949 CEST4434983513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.503050089 CEST4434983513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.503163099 CEST49835443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.503226995 CEST49835443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.503247976 CEST4434983513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.503259897 CEST49835443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.503266096 CEST4434983513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.506462097 CEST49840443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.506485939 CEST4434984013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.506880045 CEST49840443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.506880045 CEST49840443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.506908894 CEST4434984013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.514655113 CEST4434983613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.514744043 CEST4434983613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.514800072 CEST49836443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.514878035 CEST49836443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.514895916 CEST4434983613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.514910936 CEST49836443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.514916897 CEST4434983613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.517508984 CEST49841443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.517540932 CEST4434984113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.517611027 CEST49841443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.517822027 CEST49841443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.517834902 CEST4434984113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.547209024 CEST4434983713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.547776937 CEST49837443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.547842979 CEST4434983713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.548228979 CEST49837443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.548243999 CEST4434983713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.678335905 CEST4434983713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.678412914 CEST4434983713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.678498983 CEST49837443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.678730011 CEST49837443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.678782940 CEST4434983713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.678814888 CEST49837443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.678833008 CEST4434983713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.682079077 CEST49842443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.682152033 CEST4434984213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:46.682245016 CEST49842443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.682899952 CEST49842443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:46.682926893 CEST4434984213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.164293051 CEST4434983913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.164916992 CEST49839443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.164952040 CEST4434983913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.164957047 CEST4434983813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.165363073 CEST49838443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.165374041 CEST4434983813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.165390015 CEST49839443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.165397882 CEST4434983913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.166023970 CEST49838443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.166028976 CEST4434983813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.250813007 CEST4434984113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.251295090 CEST4434984013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.254101038 CEST49841443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.254127026 CEST4434984113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.254657984 CEST49841443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.254667044 CEST4434984113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.255386114 CEST49840443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.255414009 CEST4434984013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.255872965 CEST49840443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.255878925 CEST4434984013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.296689034 CEST4434983813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.296802998 CEST4434983813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.296921015 CEST49838443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.296984911 CEST4434983913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.297023058 CEST49838443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.297036886 CEST4434983813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.297053099 CEST49838443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.297059059 CEST4434983813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.297069073 CEST4434983913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.297139883 CEST49839443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.297404051 CEST49839443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.297404051 CEST49839443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.297447920 CEST4434983913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.297477961 CEST4434983913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.300518990 CEST49843443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.300540924 CEST4434984313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.300678015 CEST49844443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.300729036 CEST4434984413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.300806046 CEST49844443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.300879002 CEST49843443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.300894976 CEST49843443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.300899029 CEST4434984313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.301019907 CEST49844443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.301054955 CEST4434984413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.381055117 CEST4434984113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.381302118 CEST4434984113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.381346941 CEST49841443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.381409883 CEST49841443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.381409883 CEST49841443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.381427050 CEST4434984113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.381436110 CEST4434984113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.383829117 CEST4434984013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.383898973 CEST4434984013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.383987904 CEST49840443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.384120941 CEST49840443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.384136915 CEST4434984013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.384154081 CEST49840443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.384160042 CEST4434984013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.384383917 CEST49845443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.384423971 CEST4434984513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.384622097 CEST49845443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.384812117 CEST49845443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.384826899 CEST4434984513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.386807919 CEST49846443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.386883020 CEST4434984613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.387067080 CEST49846443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.387227058 CEST49846443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.387253046 CEST4434984613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.409894943 CEST4434984213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.410499096 CEST49842443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.410516977 CEST4434984213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.411070108 CEST49842443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.411073923 CEST4434984213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.540724993 CEST4434984213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.540986061 CEST4434984213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.541070938 CEST49842443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.541131973 CEST49842443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.541151047 CEST4434984213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.541166067 CEST49842443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.541172028 CEST4434984213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.544148922 CEST49847443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.544190884 CEST4434984713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:47.544259071 CEST49847443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.544543028 CEST49847443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:47.544553041 CEST4434984713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.380230904 CEST4434984313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.380740881 CEST49843443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.380763054 CEST4434984313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.381208897 CEST49843443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.381216049 CEST4434984313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.384747028 CEST4434984413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.385155916 CEST49844443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.385185957 CEST4434984413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.385678053 CEST49844443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.385683060 CEST4434984413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.389178038 CEST4434984513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.389575958 CEST49845443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.389590979 CEST4434984513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.390088081 CEST49845443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.390094042 CEST4434984513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.391120911 CEST4434984713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.391422987 CEST49847443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.391434908 CEST4434984713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.391746044 CEST4434984613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.391871929 CEST49847443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.391876936 CEST4434984713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.392072916 CEST49846443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.392093897 CEST4434984613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.392482042 CEST49846443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.392488003 CEST4434984613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.513638020 CEST4434984313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.513715982 CEST4434984313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.513856888 CEST49843443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.513982058 CEST49843443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.513993979 CEST4434984313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.514009953 CEST49843443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.514015913 CEST4434984313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.515512943 CEST4434984413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.516016960 CEST4434984413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.516081095 CEST49844443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.516139984 CEST49844443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.516153097 CEST4434984413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.516182899 CEST49844443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.516189098 CEST4434984413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.517008066 CEST49848443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.517124891 CEST4434984813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.517317057 CEST49848443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.517451048 CEST49848443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.517472982 CEST4434984813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.518512011 CEST49849443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.518534899 CEST4434984913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.518595934 CEST49849443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.518744946 CEST49849443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.518754005 CEST4434984913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.521294117 CEST4434984513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.521564007 CEST4434984513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.521620035 CEST49845443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.521662951 CEST49845443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.521673918 CEST4434984513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.521697044 CEST49845443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.521702051 CEST4434984513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.523823023 CEST49850443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.523901939 CEST4434985013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.523974895 CEST49850443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.524116039 CEST4434984713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.524127007 CEST49850443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.524166107 CEST4434985013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.524559975 CEST4434984713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.524615049 CEST49847443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.524671078 CEST49847443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.524674892 CEST4434984713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.524703979 CEST49847443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.524708033 CEST4434984713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.524770021 CEST4434984613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.525600910 CEST4434984613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.525671959 CEST49846443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.525716066 CEST49846443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.525732994 CEST4434984613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.525752068 CEST49846443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.525760889 CEST4434984613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.527779102 CEST49851443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.527800083 CEST4434985113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.527901888 CEST49851443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.528129101 CEST49851443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.528140068 CEST4434985113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.528486967 CEST49852443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.528517962 CEST4434985213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:48.528722048 CEST49852443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.528844118 CEST49852443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:48.528860092 CEST4434985213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.248323917 CEST4434984913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.248871088 CEST49849443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.248895884 CEST4434984913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.249342918 CEST49849443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.249351978 CEST4434984913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.256555080 CEST4434985013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.257205963 CEST49850443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.257239103 CEST4434985013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.257704020 CEST49850443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.257714987 CEST4434985013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.261961937 CEST4434985113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.262392998 CEST49851443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.262412071 CEST4434985113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.262816906 CEST49851443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.262824059 CEST4434985113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.269793034 CEST4434985213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.270246983 CEST49852443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.270255089 CEST4434985213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.270598888 CEST49852443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.270605087 CEST4434985213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.272588015 CEST4434984813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.272922993 CEST49848443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.272948980 CEST4434984813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.273303032 CEST49848443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.273312092 CEST4434984813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.377871037 CEST4434984913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.377950907 CEST4434984913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.378015995 CEST49849443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.378200054 CEST49849443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.378215075 CEST4434984913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.378226042 CEST49849443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.378231049 CEST4434984913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.381290913 CEST49853443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.381331921 CEST4434985313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.381551027 CEST49853443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.381745100 CEST49853443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.381758928 CEST4434985313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.388578892 CEST4434985013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.388768911 CEST4434985013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.388814926 CEST49850443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.388952971 CEST49850443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.388973951 CEST4434985013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.388992071 CEST49850443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.389000893 CEST4434985013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.392530918 CEST49854443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.392563105 CEST4434985413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.392651081 CEST49854443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.392896891 CEST49854443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.392919064 CEST4434985413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.393863916 CEST4434985113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.394011974 CEST4434985113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.394077063 CEST49851443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.394185066 CEST49851443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.394201040 CEST4434985113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.394218922 CEST49851443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.394224882 CEST4434985113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.396378994 CEST49855443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.396415949 CEST4434985513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.396481991 CEST49855443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.396735907 CEST49855443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.396753073 CEST4434985513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.401220083 CEST4434985213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.401282072 CEST4434985213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.401376009 CEST49852443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.401546955 CEST49852443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.401563883 CEST4434985213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.401631117 CEST49852443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.401637077 CEST4434985213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.404066086 CEST49856443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.404104948 CEST4434985613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.404170036 CEST49856443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.404367924 CEST49856443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.404381037 CEST4434985613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.406546116 CEST4434984813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.406694889 CEST4434984813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.406785011 CEST49848443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.406829119 CEST49848443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.406829119 CEST49848443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.406850100 CEST4434984813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.406863928 CEST4434984813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.409197092 CEST49857443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.409245014 CEST4434985713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:49.409332991 CEST49857443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.409486055 CEST49857443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:49.409502029 CEST4434985713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.124969006 CEST4434985513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.125724077 CEST49855443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.125754118 CEST4434985513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.126338005 CEST49855443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.126343966 CEST4434985513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.129398108 CEST4434985713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.129919052 CEST49857443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.129930973 CEST4434985713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.130409956 CEST49857443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.130429983 CEST4434985713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.133169889 CEST4434985313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.133578062 CEST49853443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.133585930 CEST4434985313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.134044886 CEST49853443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.134048939 CEST4434985313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.141658068 CEST4434985613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.141993046 CEST49856443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.142002106 CEST4434985613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.142472982 CEST49856443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.142477989 CEST4434985613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.143321037 CEST4434985413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.144046068 CEST49854443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.144066095 CEST4434985413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.144681931 CEST49854443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.144687891 CEST4434985413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.254369020 CEST4434985513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.254470110 CEST4434985513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.254522085 CEST49855443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.254816055 CEST49855443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.254831076 CEST4434985513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.254839897 CEST49855443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.254844904 CEST4434985513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.259062052 CEST49858443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.259083986 CEST4434985813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.259159088 CEST49858443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.259310007 CEST49858443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.259329081 CEST4434985813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.259485006 CEST4434985713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.259864092 CEST4434985713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.259947062 CEST49857443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.259995937 CEST49857443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.259995937 CEST49857443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.260029078 CEST4434985713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.260042906 CEST4434985713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.263055086 CEST49859443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.263084888 CEST4434985913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.263132095 CEST49859443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.263540030 CEST49859443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.263552904 CEST4434985913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.267033100 CEST4434985313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.267151117 CEST4434985313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.267554045 CEST49853443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.267574072 CEST49853443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.267584085 CEST4434985313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.267596006 CEST49853443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.267599106 CEST4434985313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.270379066 CEST49860443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.270405054 CEST4434986013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.270562887 CEST49860443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.270755053 CEST49860443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.270771980 CEST4434986013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.271737099 CEST4434985613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.271881104 CEST4434985613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.271929979 CEST49856443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.272062063 CEST49856443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.272067070 CEST4434985613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.272074938 CEST49856443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.272078991 CEST4434985613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.274671078 CEST49861443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.274719000 CEST4434986113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.274786949 CEST49861443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.274925947 CEST49861443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.274940014 CEST4434986113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.275585890 CEST4434985413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.275659084 CEST4434985413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.276262999 CEST49854443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.276262999 CEST49854443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.276318073 CEST49854443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.276328087 CEST4434985413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.279176950 CEST49862443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.279186964 CEST4434986213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:50.279263020 CEST49862443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.279463053 CEST49862443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:50.279474020 CEST4434986213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.009422064 CEST4434986213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.009951115 CEST49862443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.009973049 CEST4434986213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.010636091 CEST49862443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.010642052 CEST4434986213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.013103008 CEST4434986113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.013529062 CEST49861443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.013561964 CEST4434986113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.013865948 CEST4434985813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.014049053 CEST49861443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.014055014 CEST4434986113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.014246941 CEST49858443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.014327049 CEST4434985813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.014758110 CEST49858443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.014764071 CEST4434985813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.017575979 CEST4434985913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.017935991 CEST49859443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.017954111 CEST4434985913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.018560886 CEST49859443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.018567085 CEST4434985913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.022310019 CEST4434986013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.022624969 CEST49860443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.022636890 CEST4434986013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.023128033 CEST49860443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.023133993 CEST4434986013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.141011000 CEST4434986213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.141252041 CEST4434986213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.141376019 CEST49862443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.141421080 CEST49862443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.141433954 CEST4434986213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.141448975 CEST49862443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.141454935 CEST4434986213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.144273996 CEST49863443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.144316912 CEST4434986313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.144388914 CEST49863443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.144587994 CEST49863443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.144598007 CEST4434986313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.144720078 CEST4434985813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.144933939 CEST4434985813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.144978046 CEST49858443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.144999981 CEST49858443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.145014048 CEST4434985813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.145026922 CEST49858443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.145028114 CEST4434986113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.145031929 CEST4434985813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.145294905 CEST4434986113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.145342112 CEST49861443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.145363092 CEST49861443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.145370007 CEST4434986113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.145390987 CEST49861443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.145395994 CEST4434986113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.147636890 CEST49864443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.147659063 CEST49865443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.147667885 CEST4434986413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.147691011 CEST4434986513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.147722960 CEST49864443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.147754908 CEST49865443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.147861958 CEST49865443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.147874117 CEST4434986513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.147893906 CEST49864443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.147903919 CEST4434986413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.151890993 CEST4434985913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.152164936 CEST4434985913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.152259111 CEST49859443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.152335882 CEST49859443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.152335882 CEST49859443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.152353048 CEST4434985913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.152363062 CEST4434985913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.155038118 CEST49866443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.155056953 CEST4434986613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.155118942 CEST49866443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.155287027 CEST49866443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.155297041 CEST4434986613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.166729927 CEST4434986013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.167021990 CEST4434986013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.167098999 CEST49860443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.167150974 CEST49860443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.167160034 CEST4434986013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.167172909 CEST49860443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.167176008 CEST4434986013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.169897079 CEST49867443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.169941902 CEST4434986713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.170072079 CEST49867443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.170350075 CEST49867443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.170362949 CEST4434986713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.877796888 CEST4434986513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.878521919 CEST49865443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.878571033 CEST4434986513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.879081011 CEST49865443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.879090071 CEST4434986513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.884444952 CEST4434986613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.884844065 CEST49866443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.884852886 CEST4434986613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.885600090 CEST49866443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.885605097 CEST4434986613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.897732973 CEST4434986413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.898195982 CEST49864443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.898206949 CEST4434986413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.898808956 CEST49864443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.898813009 CEST4434986413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.900722980 CEST4434986713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.901346922 CEST49867443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.901366949 CEST4434986713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:51.901848078 CEST49867443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:51.901854992 CEST4434986713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.007081032 CEST4434986513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.007335901 CEST4434986513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.007407904 CEST49865443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.007448912 CEST49865443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.007448912 CEST49865443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.007464886 CEST4434986513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.007479906 CEST4434986513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.011285067 CEST49868443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.011326075 CEST4434986813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.011399031 CEST49868443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.011774063 CEST49868443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.011782885 CEST4434986813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.015244961 CEST4434986613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.015542984 CEST4434986613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.015589952 CEST49866443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.015655994 CEST49866443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.015665054 CEST4434986613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.015675068 CEST49866443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.015678883 CEST4434986613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.018584967 CEST49869443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.018635035 CEST4434986913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.018707991 CEST49869443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.018908978 CEST49869443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.018920898 CEST4434986913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.031645060 CEST4434986413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.031735897 CEST4434986413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.031806946 CEST49864443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.032040119 CEST49864443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.032047033 CEST4434986413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.032058001 CEST49864443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.032063007 CEST4434986413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.034400940 CEST4434986713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.034523010 CEST4434986713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.034604073 CEST49867443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.034775972 CEST49867443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.034791946 CEST4434986713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.034805059 CEST49867443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.034812927 CEST4434986713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.035289049 CEST49870443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.035326958 CEST4434987013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.035528898 CEST49870443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.035717010 CEST49870443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.035727978 CEST4434987013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.037781000 CEST49871443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.037791967 CEST4434987113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.037866116 CEST49871443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.038045883 CEST49871443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.038053036 CEST4434987113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.085314989 CEST4434986313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.085959911 CEST49863443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.085985899 CEST4434986313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.086715937 CEST49863443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.086723089 CEST4434986313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.216752052 CEST4434986313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.216850996 CEST4434986313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.216924906 CEST49863443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.217195034 CEST49863443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.217216969 CEST4434986313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.217230082 CEST49863443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.217236042 CEST4434986313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.220134020 CEST49872443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.220185995 CEST4434987213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.220258951 CEST49872443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.220443964 CEST49872443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.220455885 CEST4434987213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.760459900 CEST4434986813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.761142969 CEST49868443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.761164904 CEST4434986813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.761518955 CEST49868443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.761528015 CEST4434986813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.764841080 CEST4434987113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.765045881 CEST4434987013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.765532970 CEST49871443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.765563011 CEST4434987113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.765592098 CEST49870443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.765615940 CEST4434987013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.766124964 CEST49871443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.766132116 CEST4434987113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.766552925 CEST49870443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.766561031 CEST4434987013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.767183065 CEST4434986913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.767515898 CEST49869443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.767528057 CEST4434986913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.767915010 CEST49869443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.767924070 CEST4434986913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.893448114 CEST4434986813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.893621922 CEST4434986813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.893826008 CEST49868443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.893851995 CEST4434987113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.893963099 CEST49868443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.893980026 CEST4434986813.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.894139051 CEST4434987113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.894205093 CEST49871443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.894331932 CEST49871443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.894356966 CEST4434987113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.894371033 CEST49871443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.894377947 CEST4434987113.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.896451950 CEST4434987013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.896657944 CEST4434987013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.896938086 CEST49870443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.897270918 CEST49873443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.897315979 CEST4434987313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.897381067 CEST49873443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.897454023 CEST49870443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.897454023 CEST49870443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.897469997 CEST4434987013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.897480965 CEST4434987013.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.897680998 CEST49874443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.897720098 CEST4434987413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.897831917 CEST49874443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.898154974 CEST49874443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.898168087 CEST4434987413.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.898400068 CEST49873443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.898413897 CEST4434987313.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.899578094 CEST4434986913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.899770975 CEST4434986913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.899832010 CEST49875443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.899842978 CEST4434987513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.899873972 CEST49869443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.899910927 CEST49875443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.900052071 CEST49875443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.900062084 CEST4434987513.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.900108099 CEST49869443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.900125980 CEST4434986913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.900137901 CEST49869443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.900144100 CEST4434986913.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.902441025 CEST49876443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.902478933 CEST4434987613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.902542114 CEST49876443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.902697086 CEST49876443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.902709961 CEST4434987613.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.954452038 CEST4434987213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.954977989 CEST49872443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.955017090 CEST4434987213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:52.955552101 CEST49872443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:52.955564022 CEST4434987213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:53.085284948 CEST4434987213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:53.085510015 CEST4434987213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:53.085592031 CEST49872443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:53.085685968 CEST49872443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:53.085732937 CEST4434987213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:53.085750103 CEST49872443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:53.085772038 CEST4434987213.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:53.088327885 CEST49877443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:53.088376999 CEST4434987713.107.246.60192.168.2.9
                                                                          Oct 26, 2024 09:12:53.088542938 CEST49877443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:53.088653088 CEST49877443192.168.2.913.107.246.60
                                                                          Oct 26, 2024 09:12:53.088664055 CEST4434987713.107.246.60192.168.2.9
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 26, 2024 09:11:29.731245995 CEST53593211.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:29.768707991 CEST53547701.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:31.032124043 CEST53596751.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:31.581228018 CEST6356053192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:31.581633091 CEST6268453192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:31.608114004 CEST53635601.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:31.610475063 CEST53626841.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:33.595890999 CEST6536053192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:33.596566916 CEST4966253192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:33.599104881 CEST6005753192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:33.599340916 CEST6405553192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:33.604281902 CEST53653601.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:33.604501963 CEST53496621.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:33.610294104 CEST53640551.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:33.617633104 CEST53600571.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:33.968679905 CEST6219453192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:33.969207048 CEST6466453192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:33.976073980 CEST53621941.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:33.976681948 CEST53646641.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:34.625896931 CEST5830853192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:34.626296043 CEST5263953192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:34.632132053 CEST5759353192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:34.632699966 CEST5307353192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:34.639816999 CEST53575931.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:34.640044928 CEST53530731.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:34.690648079 CEST53526391.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:34.807749987 CEST53583081.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:36.136544943 CEST53589531.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:36.211884022 CEST4972753192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:36.212213993 CEST6262253192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:11:36.223534107 CEST53626221.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:36.232971907 CEST53497271.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:38.861135960 CEST53567441.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:11:48.259387970 CEST53554891.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:12:01.018198013 CEST138138192.168.2.9192.168.2.255
                                                                          Oct 26, 2024 09:12:06.955693007 CEST53628691.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:12:29.262645960 CEST53630701.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:12:29.692292929 CEST53633201.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:12:42.948724985 CEST5550453192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:12:42.949018955 CEST6076753192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:12:42.998403072 CEST53607671.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:12:43.141664982 CEST53555041.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:12:43.212243080 CEST5726953192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:12:43.212835073 CEST6346253192.168.2.91.1.1.1
                                                                          Oct 26, 2024 09:12:43.261930943 CEST53634621.1.1.1192.168.2.9
                                                                          Oct 26, 2024 09:12:43.396255970 CEST53572691.1.1.1192.168.2.9
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Oct 26, 2024 09:11:31.581228018 CEST192.168.2.91.1.1.10x2c67Standard query (0)redeem.theawardcard.comA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:31.581633091 CEST192.168.2.91.1.1.10x9925Standard query (0)redeem.theawardcard.com65IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.595890999 CEST192.168.2.91.1.1.10x343cStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.596566916 CEST192.168.2.91.1.1.10xaf82Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.599104881 CEST192.168.2.91.1.1.10x6a2bStandard query (0)d1fe5borlp0cn6.cloudfront.netA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.599340916 CEST192.168.2.91.1.1.10xeddbStandard query (0)d1fe5borlp0cn6.cloudfront.net65IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.968679905 CEST192.168.2.91.1.1.10x16c7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.969207048 CEST192.168.2.91.1.1.10xdb89Standard query (0)www.google.com65IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.625896931 CEST192.168.2.91.1.1.10x7d7aStandard query (0)redeem.theawardcard.comA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.626296043 CEST192.168.2.91.1.1.10xd2b0Standard query (0)redeem.theawardcard.com65IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.632132053 CEST192.168.2.91.1.1.10xfd1eStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.632699966 CEST192.168.2.91.1.1.10xb36Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                          Oct 26, 2024 09:11:36.211884022 CEST192.168.2.91.1.1.10x829fStandard query (0)d1fe5borlp0cn6.cloudfront.netA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:36.212213993 CEST192.168.2.91.1.1.10x615bStandard query (0)d1fe5borlp0cn6.cloudfront.net65IN (0x0001)false
                                                                          Oct 26, 2024 09:12:42.948724985 CEST192.168.2.91.1.1.10x49bStandard query (0)redeem.theawardcard.comA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:12:42.949018955 CEST192.168.2.91.1.1.10x5c8bStandard query (0)redeem.theawardcard.com65IN (0x0001)false
                                                                          Oct 26, 2024 09:12:43.212243080 CEST192.168.2.91.1.1.10xb434Standard query (0)redeem.theawardcard.comA (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:12:43.212835073 CEST192.168.2.91.1.1.10xf657Standard query (0)redeem.theawardcard.com65IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Oct 26, 2024 09:11:31.608114004 CEST1.1.1.1192.168.2.90x2c67No error (0)redeem.theawardcard.com44.237.224.120A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:31.608114004 CEST1.1.1.1192.168.2.90x2c67No error (0)redeem.theawardcard.com54.213.27.215A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:31.608114004 CEST1.1.1.1192.168.2.90x2c67No error (0)redeem.theawardcard.com35.82.228.25A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.604281902 CEST1.1.1.1192.168.2.90x343cNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.604281902 CEST1.1.1.1192.168.2.90x343cNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.604281902 CEST1.1.1.1192.168.2.90x343cNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.604281902 CEST1.1.1.1192.168.2.90x343cNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.604281902 CEST1.1.1.1192.168.2.90x343cNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.604501963 CEST1.1.1.1192.168.2.90xaf82No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.617633104 CEST1.1.1.1192.168.2.90x6a2bNo error (0)d1fe5borlp0cn6.cloudfront.net52.222.206.39A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.617633104 CEST1.1.1.1192.168.2.90x6a2bNo error (0)d1fe5borlp0cn6.cloudfront.net52.222.206.70A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.617633104 CEST1.1.1.1192.168.2.90x6a2bNo error (0)d1fe5borlp0cn6.cloudfront.net52.222.206.182A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.617633104 CEST1.1.1.1192.168.2.90x6a2bNo error (0)d1fe5borlp0cn6.cloudfront.net52.222.206.190A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.976073980 CEST1.1.1.1192.168.2.90x16c7No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:33.976681948 CEST1.1.1.1192.168.2.90xdb89No error (0)www.google.com65IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.639816999 CEST1.1.1.1192.168.2.90xfd1eNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.639816999 CEST1.1.1.1192.168.2.90xfd1eNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.639816999 CEST1.1.1.1192.168.2.90xfd1eNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.639816999 CEST1.1.1.1192.168.2.90xfd1eNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.639816999 CEST1.1.1.1192.168.2.90xfd1eNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.640044928 CEST1.1.1.1192.168.2.90xb36No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.807749987 CEST1.1.1.1192.168.2.90x7d7aNo error (0)redeem.theawardcard.com54.213.27.215A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.807749987 CEST1.1.1.1192.168.2.90x7d7aNo error (0)redeem.theawardcard.com35.82.228.25A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:34.807749987 CEST1.1.1.1192.168.2.90x7d7aNo error (0)redeem.theawardcard.com44.237.224.120A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:36.232971907 CEST1.1.1.1192.168.2.90x829fNo error (0)d1fe5borlp0cn6.cloudfront.net52.222.206.190A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:36.232971907 CEST1.1.1.1192.168.2.90x829fNo error (0)d1fe5borlp0cn6.cloudfront.net52.222.206.182A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:36.232971907 CEST1.1.1.1192.168.2.90x829fNo error (0)d1fe5borlp0cn6.cloudfront.net52.222.206.70A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:36.232971907 CEST1.1.1.1192.168.2.90x829fNo error (0)d1fe5borlp0cn6.cloudfront.net52.222.206.39A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:44.888251066 CEST1.1.1.1192.168.2.90xa5f3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:44.888251066 CEST1.1.1.1192.168.2.90xa5f3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:58.362106085 CEST1.1.1.1192.168.2.90xacdfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 26, 2024 09:11:58.362106085 CEST1.1.1.1192.168.2.90xacdfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:12:22.023588896 CEST1.1.1.1192.168.2.90xf086No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 26, 2024 09:12:22.023588896 CEST1.1.1.1192.168.2.90xf086No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:12:34.564841032 CEST1.1.1.1192.168.2.90xc0a9No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                          Oct 26, 2024 09:12:34.564841032 CEST1.1.1.1192.168.2.90xc0a9No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:12:43.141664982 CEST1.1.1.1192.168.2.90x49bNo error (0)redeem.theawardcard.com54.213.27.215A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:12:43.141664982 CEST1.1.1.1192.168.2.90x49bNo error (0)redeem.theawardcard.com44.237.224.120A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:12:43.141664982 CEST1.1.1.1192.168.2.90x49bNo error (0)redeem.theawardcard.com35.82.228.25A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:12:43.396255970 CEST1.1.1.1192.168.2.90xb434No error (0)redeem.theawardcard.com54.213.27.215A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:12:43.396255970 CEST1.1.1.1192.168.2.90xb434No error (0)redeem.theawardcard.com35.82.228.25A (IP address)IN (0x0001)false
                                                                          Oct 26, 2024 09:12:43.396255970 CEST1.1.1.1192.168.2.90xb434No error (0)redeem.theawardcard.com44.237.224.120A (IP address)IN (0x0001)false
                                                                          • redeem.theawardcard.com
                                                                          • https:
                                                                            • cdn.jsdelivr.net
                                                                            • d1fe5borlp0cn6.cloudfront.net
                                                                          • fs.microsoft.com
                                                                          • otelrules.azureedge.net
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.94971044.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:32 UTC688OUTGET /c/new/YGJXX8Z1WG6Y1XPG HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-26 07:11:33 UTC1301INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:33 GMT
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Content-Length: 19327
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; Expires=Sat, 02 Nov 2024 07:11:32 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; Expires=Sat, 02 Nov 2024 07:11:32 GMT; Path=/; SameSite=None; Secure
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          server: Cowboy
                                                                          x-content-type-options: nosniff
                                                                          x-download-options: noopen
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-permitted-cross-domain-policies: none
                                                                          x-request-id: GAHvKVNi3bifJkwAv9Fh
                                                                          set-cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGYyMGVlZDAwLWMxYTMtNDdkZi04NTlmLTQzYzc3ZTNkMzM4NG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.N7d0occCkdEMlyWJSNWURTlDU4MjZzI3L8svFFBGFJI; path=/; secure; HttpOnly; SameSite=lax
                                                                          2024-10-26 07:11:33 UTC15083INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 0a 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 41 77 61 72 64 20 43 61 72 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65
                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"/> <meta http-equiv="X-UA-Compatible" content="IE=edge"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <title>The Award Card</title> <link re
                                                                          2024-10-26 07:11:33 UTC4244INData Raw: 46 73 61 58 52 35 58 31 39 6b 41 41 4e 76 62 6d 56 6b 41 41 6c 66 58 32 5a 70 5a 57 78 6b 58 31 39 6b 41 41 70 68 5a 32 64 79 5a 57 64 68 64 47 39 79 5a 41 41 4a 58 31 39 76 64 32 35 6c 63 6c 39 66 5a 41 41 68 52 57 78 70 65 47 6c 79 4c 6b 46 7a 63 33 56 79 5a 57 51 75 51 33 56 7a 64 47 39 74 5a 58 4a 7a 4c 6b 4e 31 63 33 52 76 62 57 56 79 5a 41 41 4b 58 31 39 7a 64 48 4a 31 59 33 52 66 58 32 51 41 49 55 56 73 61 58 68 70 63 69 35 46 59 33 52 76 4c 6b 46 7a 63 32 39 6a 61 57 46 30 61 57 39 75 4c 6b 35 76 64 45 78 76 59 57 52 6c 5a 47 51 41 44 57 46 6e 5a 33 4a 6c 5a 32 46 30 62 33 4a 66 61 57 52 68 41 57 51 41 44 57 4e 76 62 6d 5a 70 5a 33 56 79 59 58 52 70 62 32 35 30 41 41 41 41 41 47 51 41 43 47 52 70 63 32 46 69 62 47 56 6b 5a 41 41 46 5a 6d 46 73 63
                                                                          Data Ascii: FsaXR5X19kAANvbmVkAAlfX2ZpZWxkX19kAAphZ2dyZWdhdG9yZAAJX19vd25lcl9fZAAhRWxpeGlyLkFzc3VyZWQuQ3VzdG9tZXJzLkN1c3RvbWVyZAAKX19zdHJ1Y3RfX2QAIUVsaXhpci5FY3RvLkFzc29jaWF0aW9uLk5vdExvYWRlZGQADWFnZ3JlZ2F0b3JfaWRhAWQADWNvbmZpZ3VyYXRpb250AAAAAGQACGRpc2FibGVkZAAFZmFsc


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.94971144.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:33 UTC1313OUTGET /assets/app-d5dd38d038a0299b2a420e887a10a048.css?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; AWSALBCORS=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGYyMGVlZDAwLWMxYTMtNDdkZi04NTlmLTQzYzc3ZTNkMzM4NG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.N7d0occCkdEMlyWJSNWURTlDU4MjZzI3L8svFFBGFJI
                                                                          2024-10-26 07:11:33 UTC613INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:33 GMT
                                                                          Content-Type: text/css
                                                                          Content-Length: 427793
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=/53XyhOdtrhvAuWG2dOub2O2IASbCDxD8Nj+6YEaGGQ6/q7QDSejrQDk7I22EyPII5aFsRgkuCkLMN1LISXALBtt66CfSgDENV7NBq6RFfBOjk4u3UfAeN0QWSWi; Expires=Sat, 02 Nov 2024 07:11:33 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=/53XyhOdtrhvAuWG2dOub2O2IASbCDxD8Nj+6YEaGGQ6/q7QDSejrQDk7I22EyPII5aFsRgkuCkLMN1LISXALBtt66CfSgDENV7NBq6RFfBOjk4u3UfAeN0QWSWi; Expires=Sat, 02 Nov 2024 07:11:33 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:33 UTC16384INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 49 6e 74 65 72 3a 77 67 68 74 40 33 30 30 3b 34 30 30 3b 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 29 3b 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 63 6f 6d 6f 6f 6e 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 33 6d 63 69 6e 6f 29 3b 73 72 63 3a 75 72 6c 28 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 33 6d 63 69 6e 6f 23 69 65 66 69 78 29 20 66 6f 72
                                                                          Data Ascii: @import url("https://fonts.googleapis.com/css2?family=Inter:wght@300;400;700&display=swap");@font-face{font-display:block;font-family:icomoon;font-style:normal;font-weight:400;src:url(/fonts/icomoon.eot?3mcino);src:url(/fonts/icomoon.eot?3mcino#iefix) for
                                                                          2024-10-26 07:11:33 UTC10463INData Raw: 67 3f 76 73 6e 3d 64 29 7d 2e 66 69 2d 67 67 2e 66 69 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 2f 31 78 31 2f 67 67 2d 65 63 32 39 30 66 65 65 31 63 65 38 35 39 62 37 32 66 31 36 36 64 61 64 33 33 61 32 38 33 64 31 2e 73 76 67 3f 76 73 6e 3d 64 29 7d 2e 66 69 2d 67 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 2f 34 78 33 2f 67 68 2d 62 31 61 39 37 39 33 38 63 31 66 39 36 31 64 66 37 38 39 39 38 66 35 30 63 63 33 64 35 34 32 65 2e 73 76 67 3f 76 73 6e 3d 64 29 7d 2e 66 69 2d 67 68 2e 66 69 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 2f 31 78 31 2f 67 68 2d 39 65 33
                                                                          Data Ascii: g?vsn=d)}.fi-gg.fis{background-image:url(/images/flags/1x1/gg-ec290fee1ce859b72f166dad33a283d1.svg?vsn=d)}.fi-gh{background-image:url(/images/flags/4x3/gh-b1a97938c1f961df78998f50cc3d542e.svg?vsn=d)}.fi-gh.fis{background-image:url(/images/flags/1x1/gh-9e3
                                                                          2024-10-26 07:11:34 UTC16384INData Raw: 6c 79 2e 66 69 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 2f 31 78 31 2f 6c 79 2d 30 31 32 31 36 63 33 35 61 65 32 32 35 36 65 63 62 37 39 64 38 33 64 36 30 34 33 66 30 32 39 63 2e 73 76 67 3f 76 73 6e 3d 64 29 7d 2e 66 69 2d 6d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 2f 34 78 33 2f 6d 61 2d 61 32 65 36 61 37 36 65 35 66 33 38 30 35 38 66 64 32 38 62 37 30 36 62 65 65 62 36 61 31 62 37 2e 73 76 67 3f 76 73 6e 3d 64 29 7d 2e 66 69 2d 6d 61 2e 66 69 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 2f 31 78 31 2f 6d 61 2d 37 66 65 33 34 63 31 65 31 36 30 64 63 38 35 31
                                                                          Data Ascii: ly.fis{background-image:url(/images/flags/1x1/ly-01216c35ae2256ecb79d83d6043f029c.svg?vsn=d)}.fi-ma{background-image:url(/images/flags/4x3/ma-a2e6a76e5f38058fd28b706beeb6a1b7.svg?vsn=d)}.fi-ma.fis{background-image:url(/images/flags/1x1/ma-7fe34c1e160dc851
                                                                          2024-10-26 07:11:34 UTC16384INData Raw: 31 2f 74 6d 2d 38 65 34 33 61 64 39 65 36 65 32 30 63 64 37 38 39 38 62 65 32 37 37 63 33 36 62 61 62 34 34 66 2e 73 76 67 3f 76 73 6e 3d 64 29 7d 2e 66 69 2d 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 2f 34 78 33 2f 74 6e 2d 61 61 64 31 36 34 66 64 63 37 35 35 35 30 39 31 33 32 38 38 64 66 34 33 30 31 39 33 63 37 32 31 2e 73 76 67 3f 76 73 6e 3d 64 29 7d 2e 66 69 2d 74 6e 2e 66 69 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 69 6d 61 67 65 73 2f 66 6c 61 67 73 2f 31 78 31 2f 74 6e 2d 63 65 66 64 62 62 64 66 62 64 33 66 34 61 62 37 38 66 33 37 64 32 38 65 37 36 65 35 35 62 64 36 2e 73 76 67 3f 76 73 6e 3d 64 29 7d 2e 66 69 2d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e
                                                                          Data Ascii: 1/tm-8e43ad9e6e20cd7898be277c36bab44f.svg?vsn=d)}.fi-tn{background-image:url(/images/flags/4x3/tn-aad164fdc75550913288df430193c721.svg?vsn=d)}.fi-tn.fis{background-image:url(/images/flags/1x1/tn-cefdbbdfbd3f4ab78f37d28e76e55bd6.svg?vsn=d)}.fi-to{backgroun
                                                                          2024-10-26 07:11:34 UTC16384INData Raw: 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 20 20 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 34 2e 35 20 32 41 31 2e 35 20 31 2e 35 20 30 20 30 30 33 20 33 2e 35 76 31 33 41 31 2e 35 20 31 2e 35 20 30 20 30 30 34 2e 35 20 31 38 68 31 31 61 31 2e 35 20 31 2e 35 20 30 20 30 30 31 2e 35 2d 31 2e 35 56 37 2e 36 32 31 61 31 2e 35 20 31 2e 35 20 30 20 30 30 2d 2e 34 34 2d 31 2e 30 36 6c 2d 34 2e 31 32 2d 34 2e 31 32 32 41 31 2e 35 20 31 2e 35 20 30 20 30 30 31 31 2e 33 37 38 20 32 48 34 2e 35 7a 6d 32 2e 32 35 20 38 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 30 20 31 2e 35 68 36 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 30 30 2d 31 2e 35 68 2d 36 2e 35 7a 6d 30
                                                                          Data Ascii: "currentColor" aria-hidden="true"> <path fill-rule="evenodd" d="M4.5 2A1.5 1.5 0 003 3.5v13A1.5 1.5 0 004.5 18h11a1.5 1.5 0 001.5-1.5V7.621a1.5 1.5 0 00-.44-1.06l-4.12-4.122A1.5 1.5 0 0011.378 2H4.5zm2.25 8.5a.75.75 0 000 1.5h6.5a.75.75 0 000-1.5h-6.5zm0
                                                                          2024-10-26 07:11:34 UTC16384INData Raw: 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 33 39 20 36 38 20 36 38 2f 76 61 72 28 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 72 67 62 28 31 33 20 32 38 20 31 34 2f 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 3b 6c 65 66 74 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 35 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 67 2d 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d
                                                                          Data Ascii: border-color:rgb(239 68 68/var(--tw-border-opacity));border-top-width:1px;bottom:0;color:rgb(13 28 14/var(--tw-text-opacity));left:0;line-height:1rem;padding-bottom:.5rem;padding-top:.5rem;position:absolute;text-align:center;width:100%}.bg-1{background-im
                                                                          2024-10-26 07:11:34 UTC16384INData Raw: 2d 77 69 64 74 68 3a 32 70 78 7d 2e 62 6f 72 64 65 72 2d 6c 2d 30 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 30 7d 2e 62 6f 72 64 65 72 2d 6c 2d 32 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 32 70 78 7d 2e 62 6f 72 64 65 72 2d 74 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 70 78 7d 2e 62 6f 72 64 65 72 2d 74 2d 32 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 32 70 78 7d 2e 62 6f 72 64 65 72 2d 74 2d 34 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 34 70 78 7d 2e 5c 21 62 6f 72 64 65 72 2d 6e 6f 6e 65 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 62 6c 61 63 6b 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f
                                                                          Data Ascii: -width:2px}.border-l-0{border-left-width:0}.border-l-2{border-left-width:2px}.border-t{border-top-width:1px}.border-t-2{border-top-width:2px}.border-t-4{border-top-width:4px}.\!border-none{border-style:none!important}.border-black{--tw-border-opacity:1;bo
                                                                          2024-10-26 07:11:34 UTC16384INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 34 65 64 38 65 36 7d 2e 62 67 2d 62 6c 75 65 2d 37 30 30 5c 2f 39 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 34 65 64 38 66 32 7d 2e 62 67 2d 62 6c 75 65 2d 38 30 30 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 33 30 20 36 34 20 31 37 35 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 62 6c 75 65 2d 38 30 30 5c 2f 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 34 30 61 66 30 30 7d 2e 62 67 2d 62 6c 75 65 2d 38 30 30 5c 2f 31 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 34 30 61 66 31 61 7d 2e 62 67 2d 62 6c 75 65 2d 38 30 30 5c 2f 31 30 30
                                                                          Data Ascii: ground-color:#1d4ed8e6}.bg-blue-700\/95{background-color:#1d4ed8f2}.bg-blue-800{--tw-bg-opacity:1;background-color:rgb(30 64 175/var(--tw-bg-opacity))}.bg-blue-800\/0{background-color:#1e40af00}.bg-blue-800\/10{background-color:#1e40af1a}.bg-blue-800\/100
                                                                          2024-10-26 07:11:34 UTC16384INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 36 34 65 33 62 34 30 7d 2e 62 67 2d 65 6d 65 72 61 6c 64 2d 39 30 30 5c 2f 33 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 36 34 65 33 62 34 64 7d 2e 62 67 2d 65 6d 65 72 61 6c 64 2d 39 30 30 5c 2f 34 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 36 34 65 33 62 36 36 7d 2e 62 67 2d 65 6d 65 72 61 6c 64 2d 39 30 30 5c 2f 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 36 34 65 33 62 30 64 7d 2e 62 67 2d 65 6d 65 72 61 6c 64 2d 39 30 30 5c 2f 35 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 36 34 65 33 62 38 30 7d 2e 62 67 2d 65 6d 65 72 61 6c 64 2d 39 30 30 5c 2f 36 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 36 34 65 33 62 39 39 7d 2e
                                                                          Data Ascii: und-color:#064e3b40}.bg-emerald-900\/30{background-color:#064e3b4d}.bg-emerald-900\/40{background-color:#064e3b66}.bg-emerald-900\/5{background-color:#064e3b0d}.bg-emerald-900\/50{background-color:#064e3b80}.bg-emerald-900\/60{background-color:#064e3b99}.
                                                                          2024-10-26 07:11:34 UTC16384INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 66 63 65 37 62 66 7d 2e 62 67 2d 67 72 65 65 6e 2d 31 30 30 5c 2f 38 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 66 63 65 37 63 63 7d 2e 62 67 2d 67 72 65 65 6e 2d 31 30 30 5c 2f 39 30 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 66 63 65 37 65 36 7d 2e 62 67 2d 67 72 65 65 6e 2d 31 30 30 5c 2f 39 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 66 63 65 37 66 32 7d 2e 62 67 2d 67 72 65 65 6e 2d 32 30 30 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 31 38 37 20 32 34 37 20 32 30 38 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 67 72 65 65 6e 2d 32 30 30
                                                                          Data Ascii: und-color:#dcfce7bf}.bg-green-100\/80{background-color:#dcfce7cc}.bg-green-100\/90{background-color:#dcfce7e6}.bg-green-100\/95{background-color:#dcfce7f2}.bg-green-200{--tw-bg-opacity:1;background-color:rgb(187 247 208/var(--tw-bg-opacity))}.bg-green-200


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.949718151.101.129.2294435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:34 UTC589OUTGET /npm/intl-tel-input@19.5.3/build/css/intlTelInput.css HTTP/1.1
                                                                          Host: cdn.jsdelivr.net
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://redeem.theawardcard.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-26 07:11:34 UTC761INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 25618
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Expose-Headers: *
                                                                          Timing-Allow-Origin: *
                                                                          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Content-Type: text/css; charset=utf-8
                                                                          X-JSD-Version: 19.5.3
                                                                          X-JSD-Version-Type: version
                                                                          ETag: W/"6412-fwZiyFkfXOOvPw8afx7K44inK/c"
                                                                          Accept-Ranges: bytes
                                                                          Age: 291873
                                                                          Date: Sat, 26 Oct 2024 07:11:34 GMT
                                                                          X-Served-By: cache-fra-eddf8230057-FRA, cache-dfw-kdal2120110-DFW
                                                                          X-Cache: HIT, HIT
                                                                          Vary: Accept-Encoding
                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 2e 69 74 69 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 2e 69 74 69 20 2a 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 68 69 64 65 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 69 74 69 5f 5f 76 2d 68 69 64 65 20 7b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 69 74 69 20 69 6e 70 75 74 2e 69 74 69 5f 5f 74 65 6c 2d 69 6e 70 75 74 2c 0a 2e 69 74 69 20 69 6e 70 75 74 2e 69 74 69 5f 5f 74 65 6c 2d 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 0a 2e 69 74 69 20 69 6e 70 75 74 2e 69 74 69 5f 5f 74 65 6c 2d 69 6e 70 75 74 5b
                                                                          Data Ascii: .iti { position: relative; display: inline-block;}.iti * { box-sizing: border-box;}.iti__hide { display: none;}.iti__v-hide { visibility: hidden;}.iti input.iti__tel-input,.iti input.iti__tel-input[type=text],.iti input.iti__tel-input[
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 64 69 6e 67 3a 20 39 70 78 20 31 32 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 73 65 61 72 63 68 2d 69 6e 70 75 74 20 2b 20 2e 69 74 69 5f 5f 63 6f 75 6e 74 72 79 2d 6c 69 73 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 7d 0a 2e 69 74 69 5f 5f 63 6f 75 6e 74 72 79 2d 6c 69 73 74 20 7b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 20 74 6f 75 63 68 3b 0a 7d 0a 2e 69 74 69 2d 2d 69 6e 6c 69 6e 65 2d 64 72 6f 70 64 6f 77 6e 20 2e 69 74 69 5f 5f 63 6f 75 6e 74 72
                                                                          Data Ascii: ding: 9px 12px;}.iti__search-input + .iti__country-list { border-top: 1px solid #ccc;}.iti__country-list { list-style: none; padding: 0; margin: 0; overflow-y: scroll; -webkit-overflow-scrolling: touch;}.iti--inline-dropdown .iti__countr
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 20 30 3b 0a 7d 0a 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 74 69 2d 2d 61 6c 6c 6f 77 2d 64 72 6f 70 64 6f 77 6e 20 69 6e 70 75 74 2e 69 74 69 5f 5f 74 65 6c 2d 69 6e 70 75 74 2c 0a 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 74 69 2d 2d 61 6c 6c 6f 77 2d 64 72 6f 70 64 6f 77 6e 20 69 6e 70 75 74 2e 69 74 69 5f 5f 74 65 6c 2d 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 0a 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 74 69 2d 2d 61 6c 6c 6f 77 2d 64 72 6f 70 64 6f 77 6e 20 69 6e 70 75 74 2e 69 74 69 5f 5f 74 65 6c 2d 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 20 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 74 69 2d 2d 73 68 6f 77 2d 73 65 6c 65 63 74 65 64 2d 64 69 61 6c 2d 63 6f 64 65 20 69 6e 70 75 74 2e 69 74 69 5f 5f 74 65 6c 2d 69 6e 70 75 74 2c 0a 5b 64 69 72 3d 72 74
                                                                          Data Ascii: 0;}[dir=rtl] .iti--allow-dropdown input.iti__tel-input,[dir=rtl] .iti--allow-dropdown input.iti__tel-input[type=text],[dir=rtl] .iti--allow-dropdown input.iti__tel-input[type=tel], [dir=rtl] .iti--show-selected-dial-code input.iti__tel-input,[dir=rt
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 2c 20 30 2c 20 30 2e 30 35 29 3b 0a 7d 0a 2e 69 74 69 2d 2d 73 68 6f 77 2d 73 65 6c 65 63 74 65 64 2d 64 69 61 6c 2d 63 6f 64 65 2e 69 74 69 2d 2d 73 68 6f 77 2d 66 6c 61 67 73 20 2e 69 74 69 5f 5f 73 65 6c 65 63 74 65 64 2d 64 69 61 6c 2d 63 6f 64 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 36 70 78 3b 0a 7d 0a 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 74 69 2d 2d 73 68 6f 77 2d 73 65 6c 65 63 74 65 64 2d 64 69 61 6c 2d 63 6f 64 65 2e 69 74 69 2d 2d 73 68 6f 77 2d 66 6c 61 67 73 20 2e 69 74 69 5f 5f 73 65 6c 65 63 74 65 64 2d 64 69 61 6c 2d 63 6f 64 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 36 70 78 3b 0a 7d 0a 2e 69 74 69 2d 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 70 6f
                                                                          Data Ascii: , 0, 0.05);}.iti--show-selected-dial-code.iti--show-flags .iti__selected-dial-code { margin-left: 6px;}[dir=rtl] .iti--show-selected-dial-code.iti--show-flags .iti__selected-dial-code { margin-left: 0; margin-right: 6px;}.iti--container { po
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 34 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 32 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 61 65 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 34 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 61 66 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 36 36 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 61 67 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 38 70 78 20 30 70
                                                                          Data Ascii: 4px; background-position: -22px 0px;}.iti__flag.iti__ae { height: 10px; background-position: -44px 0px;}.iti__flag.iti__af { height: 14px; background-position: -66px 0px;}.iti__flag.iti__ag { height: 14px; background-position: -88px 0p
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 61 67 2e 69 74 69 5f 5f 62 65 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 34 30 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 62 66 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 36 30 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 62 67 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 38 32 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 62 68 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 20 20 62 61
                                                                          Data Ascii: ag.iti__be { height: 15px; background-position: -440px 0px;}.iti__flag.iti__bf { height: 14px; background-position: -460px 0px;}.iti__flag.iti__bg { height: 12px; background-position: -482px 0px;}.iti__flag.iti__bh { height: 12px; ba
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 74 69 6f 6e 3a 20 2d 38 33 34 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 63 63 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 35 36 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 63 64 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 38 37 38 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 63 66 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 39 30 30 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74
                                                                          Data Ascii: tion: -834px 0px;}.iti__flag.iti__cc { height: 10px; background-position: -856px 0px;}.iti__flag.iti__cd { height: 15px; background-position: -878px 0px;}.iti__flag.iti__cf { height: 14px; background-position: -900px 0px;}.iti__flag.it
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 5f 63 79 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 34 37 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 63 7a 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 36 39 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 64 65 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 39 31 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 64 67 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 62 61 63 6b 67 72
                                                                          Data Ascii: _cy { height: 14px; background-position: -1247px 0px;}.iti__flag.iti__cz { height: 14px; background-position: -1269px 0px;}.iti__flag.iti__de { height: 12px; background-position: -1291px 0px;}.iti__flag.iti__dg { height: 10px; backgr
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 34 33 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 66 69 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 32 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 36 35 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 66 6a 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 38 37 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 66 6b 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 37 30 39 70 78 20 30 70 78 3b 0a
                                                                          Data Ascii: ground-position: -1643px 0px;}.iti__flag.iti__fi { height: 12px; background-position: -1665px 0px;}.iti__flag.iti__fj { height: 10px; background-position: -1687px 0px;}.iti__flag.iti__fk { height: 10px; background-position: -1709px 0px;
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 67 70 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 30 36 31 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 67 71 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 30 38 33 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 67 72 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 34 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 32 31 30 35 70 78 20 30 70 78 3b 0a 7d 0a 2e 69 74 69 5f 5f 66 6c 61 67 2e 69 74 69 5f 5f 67 73 20 7b 0a 20 20 68 65 69
                                                                          Data Ascii: ;}.iti__flag.iti__gp { height: 14px; background-position: -2061px 0px;}.iti__flag.iti__gq { height: 14px; background-position: -2083px 0px;}.iti__flag.iti__gr { height: 14px; background-position: -2105px 0px;}.iti__flag.iti__gs { hei


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          3192.168.2.949719151.101.129.2294435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:34 UTC577OUTGET /npm/intl-tel-input@19.5.3/build/js/intlTelInput.min.js HTTP/1.1
                                                                          Host: cdn.jsdelivr.net
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://redeem.theawardcard.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-26 07:11:34 UTC776INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 33551
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Expose-Headers: *
                                                                          Timing-Allow-Origin: *
                                                                          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          X-JSD-Version: 19.5.3
                                                                          X-JSD-Version-Type: version
                                                                          ETag: W/"830f-+yyc7Jtu4bzZeVMfkZ+GFRkyHWA"
                                                                          Accept-Ranges: bytes
                                                                          Age: 2150756
                                                                          Date: Sat, 26 Oct 2024 07:11:34 GMT
                                                                          X-Served-By: cache-fra-eddf8230098-FRA, cache-dfw-kdfw8210054-DFW
                                                                          X-Cache: HIT, HIT
                                                                          Vary: Accept-Encoding
                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 2f 2a 0a 20 2a 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 54 65 6c 65 70 68 6f 6e 65 20 49 6e 70 75 74 20 76 31 39 2e 35 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 61 63 6b 6f 63 6e 72 2f 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 2e 67 69 74 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 28 29 3a 77 69 6e 64 6f 77 2e 69 6e 74 6c 54 65 6c 49 6e 70 75 74 3d 61 28 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b
                                                                          Data Ascii: /* * International Telephone Input v19.5.3 * https://github.com/jackocnr/intl-tel-input.git * Licensed under the MIT license */!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use strict";
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 61 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 67 2c 68 3d 5b 5d 2c 69 3d 21 30 2c 6a 3d 21 31 3b 74 72 79 7b 69 66 28 66 3d 28 63 3d 63 2e 63 61 6c 6c 28 61 29 29 2e 6e 65 78 74 2c 30 3d 3d 3d 62 29 7b 69 66 28 4f 62 6a 65 63 74 28 63 29 21 3d 3d 63 29 72 65 74 75 72 6e 3b 69 3d 21 31 7d 65 6c 73 65 20 66 6f 72 28 3b 21 28 69 3d 28 64 3d 66 2e 63 61 6c 6c 28 63 29 29 2e 64 6f 6e 65 29 26 26 28 68 2e 70 75 73 68 28 64 2e 76 61 6c 75 65 29 2c 68 2e 6c 65 6e 67 74 68 21 3d 3d 62 29 3b 69 3d 21 30 29 3b 7d 63 61 74 63 68 28 6b 29 7b
                                                                          Data Ascii: ?null:"undefined"!=typeof Symbol&&a[Symbol.iterator]||a["@@iterator"];if(null!=c){var d,e,f,g,h=[],i=!0,j=!1;try{if(f=(c=c.call(a)).next,0===b){if(Object(c)!==c)return;i=!1}else for(;!(i=(d=f.call(c)).done)&&(h.push(d.value),h.length!==b);i=!0);}catch(k){
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 34 22 5d 2c 5b 22 41 72 6d 65 6e 69 61 22 2c 22 61 6d 22 2c 22 33 37 34 22 5d 2c 5b 22 41 72 75 62 61 22 2c 22 61 77 22 2c 22 32 39 37 22 5d 2c 5b 22 41 73 63 65 6e 73 69 6f 6e 20 49 73 6c 61 6e 64 22 2c 22 61 63 22 2c 22 32 34 37 22 5d 2c 5b 22 41 75 73 74 72 61 6c 69 61 22 2c 22 61 75 22 2c 22 36 31 22 2c 30 5d 2c 5b 22 41 75 73 74 72 69 61 22 2c 22 61 74 22 2c 22 34 33 22 5d 2c 5b 22 41 7a 65 72 62 61 69 6a 61 6e 22 2c 22 61 7a 22 2c 22 39 39 34 22 5d 2c 5b 22 42 61 68 61 6d 61 73 22 2c 22 62 73 22 2c 22 31 22 2c 38 2c 5b 22 32 34 32 22 5d 5d 2c 5b 22 42 61 68 72 61 69 6e 22 2c 22 62 68 22 2c 22 39 37 33 22 5d 2c 5b 22 42 61 6e 67 6c 61 64 65 73 68 22 2c 22 62 64 22 2c 22 38 38 30 22 5d 2c 5b 22 42 61 72 62 61 64 6f 73 22 2c 22 62 62 22 2c 22 31 22 2c
                                                                          Data Ascii: 4"],["Armenia","am","374"],["Aruba","aw","297"],["Ascension Island","ac","247"],["Australia","au","61",0],["Austria","at","43"],["Azerbaijan","az","994"],["Bahamas","bs","1",8,["242"]],["Bahrain","bh","973"],["Bangladesh","bd","880"],["Barbados","bb","1",
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 73 6c 61 6e 64 73 22 2c 22 63 63 22 2c 22 36 31 22 2c 31 2c 5b 22 38 39 31 36 32 22 5d 5d 2c 5b 22 43 6f 6c 6f 6d 62 69 61 22 2c 22 63 6f 22 2c 22 35 37 22 5d 2c 5b 22 43 6f 6d 6f 72 6f 73 22 2c 22 6b 6d 22 2c 22 32 36 39 22 5d 2c 5b 22 43 6f 6e 67 6f 20 2d 20 42 72 61 7a 7a 61 76 69 6c 6c 65 22 2c 22 63 67 22 2c 22 32 34 32 22 5d 2c 5b 22 43 6f 6e 67 6f 20 2d 20 4b 69 6e 73 68 61 73 61 22 2c 22 63 64 22 2c 22 32 34 33 22 5d 2c 5b 22 43 6f 6f 6b 20 49 73 6c 61 6e 64 73 22 2c 22 63 6b 22 2c 22 36 38 32 22 5d 2c 5b 22 43 6f 73 74 61 20 52 69 63 61 22 2c 22 63 72 22 2c 22 35 30 36 22 5d 2c 5b 22 43 c3 b4 74 65 20 64 e2 80 99 49 76 6f 69 72 65 22 2c 22 63 69 22 2c 22 32 32 35 22 5d 2c 5b 22 43 72 6f 61 74 69 61 22 2c 22 68 72 22 2c 22 33 38 35 22 5d 2c 5b 22
                                                                          Data Ascii: slands","cc","61",1,["89162"]],["Colombia","co","57"],["Comoros","km","269"],["Congo - Brazzaville","cg","242"],["Congo - Kinshasa","cd","243"],["Cook Islands","ck","682"],["Costa Rica","cr","506"],["Cte dIvoire","ci","225"],["Croatia","hr","385"],["
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 36 22 5d 2c 5b 22 49 63 65 6c 61 6e 64 22 2c 22 69 73 22 2c 22 33 35 34 22 5d 2c 5b 22 49 6e 64 69 61 22 2c 22 69 6e 22 2c 22 39 31 22 5d 2c 5b 22 49 6e 64 6f 6e 65 73 69 61 22 2c 22 69 64 22 2c 22 36 32 22 5d 2c 5b 22 49 72 61 6e 22 2c 22 69 72 22 2c 22 39 38 22 5d 2c 5b 22 49 72 61 71 22 2c 22 69 71 22 2c 22 39 36 34 22 5d 2c 5b 22 49 72 65 6c 61 6e 64 22 2c 22 69 65 22 2c 22 33 35 33 22 5d 2c 5b 22 49 73 6c 65 20 6f 66 20 4d 61 6e 22 2c 22 69 6d 22 2c 22 34 34 22 2c 32 2c 5b 22 31 36 32 34 22 2c 22 37 34 35 37 36 22 2c 22 37 35 32 34 22 2c 22 37 39 32 34 22 2c 22 37 36 32 34 22 5d 5d 2c 5b 22 49 73 72 61 65 6c 22 2c 22 69 6c 22 2c 22 39 37 32 22 5d 2c 5b 22 49 74 61 6c 79 22 2c 22 69 74 22 2c 22 33 39 22 2c 30 5d 2c 5b 22 4a 61 6d 61 69 63 61 22 2c 22
                                                                          Data Ascii: 6"],["Iceland","is","354"],["India","in","91"],["Indonesia","id","62"],["Iran","ir","98"],["Iraq","iq","964"],["Ireland","ie","353"],["Isle of Man","im","44",2,["1624","74576","7524","7924","7624"]],["Israel","il","972"],["Italy","it","39",0],["Jamaica","
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 22 5d 2c 5b 22 4e 65 74 68 65 72 6c 61 6e 64 73 22 2c 22 6e 6c 22 2c 22 33 31 22 5d 2c 5b 22 4e 65 77 20 43 61 6c 65 64 6f 6e 69 61 22 2c 22 6e 63 22 2c 22 36 38 37 22 5d 2c 5b 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 22 6e 7a 22 2c 22 36 34 22 5d 2c 5b 22 4e 69 63 61 72 61 67 75 61 22 2c 22 6e 69 22 2c 22 35 30 35 22 5d 2c 5b 22 4e 69 67 65 72 22 2c 22 6e 65 22 2c 22 32 32 37 22 5d 2c 5b 22 4e 69 67 65 72 69 61 22 2c 22 6e 67 22 2c 22 32 33 34 22 5d 2c 5b 22 4e 69 75 65 22 2c 22 6e 75 22 2c 22 36 38 33 22 5d 2c 5b 22 4e 6f 72 66 6f 6c 6b 20 49 73 6c 61 6e 64 22 2c 22 6e 66 22 2c 22 36 37 32 22 5d 2c 5b 22 4e 6f 72 74 68 20 4b 6f 72 65 61 22 2c 22 6b 70 22 2c 22 38 35 30 22 5d 2c 5b 22 4e 6f 72 74 68 20 4d 61 63 65 64 6f 6e 69 61 22 2c 22 6d 6b 22 2c 22
                                                                          Data Ascii: "],["Netherlands","nl","31"],["New Caledonia","nc","687"],["New Zealand","nz","64"],["Nicaragua","ni","505"],["Niger","ne","227"],["Nigeria","ng","234"],["Niue","nu","683"],["Norfolk Island","nf","672"],["North Korea","kp","850"],["North Macedonia","mk","
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 20 4d 61 72 74 69 6e 22 2c 22 6d 66 22 2c 22 35 39 30 22 2c 32 5d 2c 5b 22 53 74 20 50 69 65 72 72 65 20 26 20 4d 69 71 75 65 6c 6f 6e 22 2c 22 70 6d 22 2c 22 35 30 38 22 5d 2c 5b 22 53 74 20 56 69 6e 63 65 6e 74 20 26 20 47 72 65 6e 61 64 69 6e 65 73 22 2c 22 76 63 22 2c 22 31 22 2c 32 30 2c 5b 22 37 38 34 22 5d 5d 2c 5b 22 53 75 64 61 6e 22 2c 22 73 64 22 2c 22 32 34 39 22 5d 2c 5b 22 53 75 72 69 6e 61 6d 65 22 2c 22 73 72 22 2c 22 35 39 37 22 5d 2c 5b 22 53 76 61 6c 62 61 72 64 20 26 20 4a 61 6e 20 4d 61 79 65 6e 22 2c 22 73 6a 22 2c 22 34 37 22 2c 31 2c 5b 22 37 39 22 5d 5d 2c 5b 22 53 77 65 64 65 6e 22 2c 22 73 65 22 2c 22 34 36 22 5d 2c 5b 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 22 63 68 22 2c 22 34 31 22 5d 2c 5b 22 53 79 72 69 61 22 2c 22 73 79
                                                                          Data Ascii: Martin","mf","590",2],["St Pierre & Miquelon","pm","508"],["St Vincent & Grenadines","vc","1",20,["784"]],["Sudan","sd","249"],["Suriname","sr","597"],["Svalbard & Jan Mayen","sj","47",1,["79"]],["Sweden","se","46"],["Switzerland","ch","41"],["Syria","sy
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 65 6c 49 6e 70 75 74 47 6c 6f 62 61 6c 73 2e 69 6e 73 74 61 6e 63 65 73 5b 62 5d 7d 2c 69 6e 73 74 61 6e 63 65 73 3a 7b 7d 2c 64 6f 63 75 6d 65 6e 74 52 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 7d 7d 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 77 69 6e 64 6f 77 2e 69 6e 74 6c 54 65 6c 49 6e 70 75 74 47 6c 6f 62 61 6c 73 3d 72 29 3b 76 61 72 20 73 3d 30 2c 74 3d 7b 61 6c 6c 6f 77 44 72 6f 70 64 6f 77 6e 3a 21 30 2c 61 75 74 6f 49 6e 73 65 72 74 44 69 61 6c 43 6f 64 65 3a 21 31 2c 61 75 74 6f 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 70 6f 6c 69 74 65 22 2c 63 6f 75 6e 74 72 79 53 65 61 72 63 68 3a 21 30
                                                                          Data Ascii: elInputGlobals.instances[b]},instances:{},documentReady:function(){return"complete"===document.readyState}};"object"==typeof window&&(window.intlTelInputGlobals=r);var s=0,t={allowDropdown:!0,autoInsertDialCode:!1,autoPlaceholder:"polite",countrySearch:!0
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 61 72 63 68 26 26 21 74 68 69 73 2e 64 2e 75 73 65 46 75 6c 6c 73 63 72 65 65 6e 50 6f 70 75 70 26 26 28 74 68 69 73 2e 64 2e 66 69 78 44 72 6f 70 64 6f 77 6e 57 69 64 74 68 3d 21 30 29 2c 74 68 69 73 2e 64 2e 6e 61 74 69 6f 6e 61 6c 4d 6f 64 65 26 26 28 74 68 69 73 2e 64 2e 61 75 74 6f 49 6e 73 65 72 74 44 69 61 6c 43 6f 64 65 3d 21 31 29 2c 74 68 69 73 2e 64 2e 73 68 6f 77 53 65 6c 65 63 74 65 64 44 69 61 6c 43 6f 64 65 26 26 28 74 68 69 73 2e 64 2e 61 75 74 6f 49 6e 73 65 72 74 44 69 61 6c 43 6f 64 65 3d 21 31 29 3b 76 61 72 20 62 3d 74 68 69 73 2e 64 2e 61 6c 6c 6f 77 44 72 6f 70 64 6f 77 6e 26 26 21 74 68 69 73 2e 64 2e 73 68 6f 77 53 65 6c 65 63 74 65 64 44 69 61 6c 43 6f 64 65 3b 69 66 28 21 74 68 69 73 2e 64 2e 73 68 6f 77 46 6c 61 67 73 26 26 62
                                                                          Data Ascii: arch&&!this.d.useFullscreenPopup&&(this.d.fixDropdownWidth=!0),this.d.nationalMode&&(this.d.autoInsertDialCode=!1),this.d.showSelectedDialCode&&(this.d.autoInsertDialCode=!1);var b=this.d.allowDropdown&&!this.d.showSelectedDialCode;if(!this.d.showFlags&&b
                                                                          2024-10-26 07:11:34 UTC1378INData Raw: 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2d 31 3d 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 61 2e 69 73 6f 32 29 7d 29 7d 65 6c 73 65 20 74 68 69 73 2e 70 3d 6f 7d 7d 2c 7b 6b 65 79 3a 22 5f 64 30 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 74 68 69 73 2e 70 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 70 5b 61 5d 2e 69 73 6f 32 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 74 68 69 73 2e 64 2e 69 31 38 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 26 26 28 74 68 69 73 2e 70 5b 61 5d 2e 6e 61 6d 65 3d 74 68 69 73 2e 64 2e 69 31 38 6e 5b 62 5d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 5f 64 31 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62
                                                                          Data Ascii: lter(function(a){return-1===b.indexOf(a.iso2)})}else this.p=o}},{key:"_d0",value:function(){for(var a=0;a<this.p.length;a++){var b=this.p[a].iso2.toLowerCase();this.d.i18n.hasOwnProperty(b)&&(this.p[a].name=this.d.i18n[b])}}},{key:"_d1",value:function(a,b


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          4192.168.2.94971744.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:34 UTC1270OUTGET /domain.css HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; AWSALBCORS=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGYyMGVlZDAwLWMxYTMtNDdkZi04NTlmLTQzYzc3ZTNkMzM4NG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.N7d0occCkdEMlyWJSNWURTlDU4MjZzI3L8svFFBGFJI
                                                                          2024-10-26 07:11:34 UTC1298INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:34 GMT
                                                                          Content-Type: text/css; charset=utf-8
                                                                          Content-Length: 572
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=qlkssiWuldNAp/P461NZcq6Y4JdzUt0rhUwZzmX6RBMHBwjp3Z5Ltg+zKOXc5Kel+7bGyCG8y+uulIWmm/JfL5eE2K0lpCBQ2eweQZY4tuNeJOJkz/ji57Bc6D6X; Expires=Sat, 02 Nov 2024 07:11:34 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=qlkssiWuldNAp/P461NZcq6Y4JdzUt0rhUwZzmX6RBMHBwjp3Z5Ltg+zKOXc5Kel+7bGyCG8y+uulIWmm/JfL5eE2K0lpCBQ2eweQZY4tuNeJOJkz/ji57Bc6D6X; Expires=Sat, 02 Nov 2024 07:11:34 GMT; Path=/; SameSite=None; Secure
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          server: Cowboy
                                                                          x-content-type-options: nosniff
                                                                          x-download-options: noopen
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-permitted-cross-domain-policies: none
                                                                          x-request-id: GAHvKbvuyMhcbOUAv9GB
                                                                          set-cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; path=/; secure; HttpOnly; SameSite=lax
                                                                          2024-10-26 07:11:34 UTC572INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 0a 20 20 20 20 2f 2a 20 70 72 69 6d 61 72 79 20 63 6f 6c 6f 72 73 20 2a 2f 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 36 30 39 66 39 63 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 3a 20 23 30 30 42 34 43 33 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 64 61 72 6b 3a 20 23 33 65 36 33 36 37 3b 0a 20 20 20 20 2f 2a 20 62 75 74 74 6f 6e 73 20 2a 2f 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 36 30 39 66 39 63 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 33 65 36 33 36 37 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 74 65 78 74 3a 20 23 66
                                                                          Data Ascii: :root { /* primary colors */ --primary-color: #609f9c; --primary-color-light: #00B4C3; --primary-color-dark: #3e6367; /* buttons */ --primary-btn-color: #609f9c; --primary-btn-color-hover: #3e6367; --primary-btn-text: #f


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          5192.168.2.94971444.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:34 UTC1299OUTGET /js/validate-32e87d79eb36a8d0913c600f13523375.js?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; AWSALBCORS=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGYyMGVlZDAwLWMxYTMtNDdkZi04NTlmLTQzYzc3ZTNkMzM4NG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.N7d0occCkdEMlyWJSNWURTlDU4MjZzI3L8svFFBGFJI
                                                                          2024-10-26 07:11:34 UTC624INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:34 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 840
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=8wN4TVGAgioRmSzktGuHqVhGKQCBeJJoNuRS3VzEDW2KHHwMmTsEhub7jjZg4BPgmNsQ5NYrCYsPPSRqU7BMvkWJ08Pr3I+TT2wEdfnSBhE/yqUtpf/HGSVTdvTS; Expires=Sat, 02 Nov 2024 07:11:34 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=8wN4TVGAgioRmSzktGuHqVhGKQCBeJJoNuRS3VzEDW2KHHwMmTsEhub7jjZg4BPgmNsQ5NYrCYsPPSRqU7BMvkWJ08Pr3I+TT2wEdfnSBhE/yqUtpf/HGSVTdvTS; Expires=Sat, 02 Nov 2024 07:11:34 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:34 UTC840INData Raw: 2f 2f 20 49 20 73 74 6f 6c 65 20 66 72 6f 6d 20 74 68 69 73 3a 20 68 74 74 70 73 3a 2f 2f 73 74 61 63 6b 6f 76 65 72 66 6c 6f 77 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 34 36 39 33 35 37 2f 68 74 6d 6c 2d 74 65 78 74 2d 69 6e 70 75 74 2d 61 6c 6c 6f 77 2d 6f 6e 6c 79 2d 6e 75 6d 65 72 69 63 2d 69 6e 70 75 74 0a 2f 2f 20 52 65 73 74 72 69 63 74 73 20 69 6e 70 75 74 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 74 65 78 74 62 6f 78 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 69 6e 70 75 74 46 69 6c 74 65 72 20 66 75 6e 63 74 69 6f 6e 2e 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 49 6e 70 75 74 46 69 6c 74 65 72 28 74 65 78 74 62 6f 78 2c 20 69 6e 70 75 74 46 69 6c 74 65 72 29 20 7b 0a 20 20 5b 0a 20 20 20 20 22 69 6e 70 75 74 22 2c 0a 20 20 20 20 22 6b 65 79
                                                                          Data Ascii: // I stole from this: https://stackoverflow.com/questions/469357/html-text-input-allow-only-numeric-input// Restricts input for the given textbox to the given inputFilter function.function setInputFilter(textbox, inputFilter) { [ "input", "key


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          6192.168.2.94971644.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:34 UTC1295OUTGET /js/copy-f922f018141b1d663350968d80e51587.js?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; AWSALBCORS=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGYyMGVlZDAwLWMxYTMtNDdkZi04NTlmLTQzYzc3ZTNkMzM4NG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.N7d0occCkdEMlyWJSNWURTlDU4MjZzI3L8svFFBGFJI
                                                                          2024-10-26 07:11:34 UTC624INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:34 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=w7Dzk7UJ/aj8GN9esPACeQFD2cUej/BzqwKoNNwV8NsWfjt8cOIx1CZuNzHObckUzcpDWzuhjeN1e4YPsBF0w+o6UdJ2SYAMZQSyeljQlFlaVm5amoLH0uyP86Oz; Expires=Sat, 02 Nov 2024 07:11:34 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=w7Dzk7UJ/aj8GN9esPACeQFD2cUej/BzqwKoNNwV8NsWfjt8cOIx1CZuNzHObckUzcpDWzuhjeN1e4YPsBF0w+o6UdJ2SYAMZQSyeljQlFlaVm5amoLH0uyP86Oz; Expires=Sat, 02 Nov 2024 07:11:34 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:34 UTC415INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 6f 70 79 54 65 78 74 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 76 61 72 20 74 65 78 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 6c 65 6d 65 6e 74 29 3b 0a 20 20 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 77 72 69 74 65 54 65 78 74 28 74 65 78 74 2e 69 6e 6e 65 72 54 65 78 74 29 3b 0a 0a 20 20 76 61 72 20 63 6f 70 79 20 3d 20 74 65 78 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 6f 70 79 22 29 3b 0a 20 20 76 61 72 20 63 68 65 63 6b 20 3d 20 74 65 78 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 68 65 63 6b 22 29 3b 0a 20 20 63 6f 70 79 2e 63 6c 61 73 73 4c 69 73
                                                                          Data Ascii: function copyText(element) { var text = document.getElementById(element); navigator.clipboard.writeText(text.innerText); var copy = text.parentElement.querySelector(".copy"); var check = text.parentElement.querySelector(".check"); copy.classLis


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          7192.168.2.94971544.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:34 UTC1296OUTGET /js/print-14d9c6a167e60a7c2ba91e5e0e188ab8.js?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; AWSALBCORS=9g4RoLl2buRh8H/4kciW9bfpIi2N3YU8E88AgyC4mKiIWks+qmuA6sI1S9/wYix1NAQC9PMWBtP32gCyZQJMovaFBUfhA2iAEVPq3jn8SMXDRoWloJEQwrZTN8zG; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGYyMGVlZDAwLWMxYTMtNDdkZi04NTlmLTQzYzc3ZTNkMzM4NG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.N7d0occCkdEMlyWJSNWURTlDU4MjZzI3L8svFFBGFJI
                                                                          2024-10-26 07:11:34 UTC624INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:34 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 806
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo; Expires=Sat, 02 Nov 2024 07:11:34 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo; Expires=Sat, 02 Nov 2024 07:11:34 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:34 UTC806INData Raw: 66 75 6e 63 74 69 6f 6e 20 50 72 69 6e 74 45 6c 65 6d 28 65 6c 65 6d 29 20 7b 0a 20 20 76 61 72 20 6d 79 77 69 6e 64 6f 77 20 3d 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 22 22 2c 20 22 50 52 49 4e 54 22 2c 20 22 68 65 69 67 68 74 3d 34 30 30 2c 77 69 64 74 68 3d 36 30 30 22 29 3b 0a 0a 20 20 6d 79 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 22 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 20 2b 20 22 3c 2f 74 69 74 6c 65 3e 22 29 3b 0a 20 20 6d 79 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 3e 22 29 3b 0a 20 20 6d 79 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 3c 68 31 3e 22 20 2b 20
                                                                          Data Ascii: function PrintElem(elem) { var mywindow = window.open("", "PRINT", "height=400,width=600"); mywindow.document.write("<html><head><title>" + document.title + "</title>"); mywindow.document.write("</head><body >"); mywindow.document.write("<h1>" +


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          8192.168.2.94972052.222.206.394435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:34 UTC636OUTGET /7785d0c5-7ca1-47ec-827e-cae6bbc3f2e3.png HTTP/1.1
                                                                          Host: d1fe5borlp0cn6.cloudfront.net
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://redeem.theawardcard.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-26 07:11:35 UTC555INHTTP/1.1 200 OK
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 21321
                                                                          Connection: close
                                                                          Date: Sat, 26 Oct 2024 07:11:36 GMT
                                                                          Last-Modified: Fri, 23 Jun 2023 16:59:18 GMT
                                                                          ETag: "08ae5c7b06146a297b3fbfacf6fa1f11"
                                                                          x-amz-server-side-encryption: AES256
                                                                          x-amz-meta-filename: cropped-tac_logo-color_full.png
                                                                          Accept-Ranges: bytes
                                                                          Server: AmazonS3
                                                                          X-Cache: Miss from cloudfront
                                                                          Via: 1.1 d79861a030d3421826a919f9c2b00146.cloudfront.net (CloudFront)
                                                                          X-Amz-Cf-Pop: FRA56-P3
                                                                          X-Amz-Cf-Id: P6Dx6fNbHiMqIzhkbcBm52a2Mkt3xwaQ5Tg1LHYQcHLMTalD1hejqw==
                                                                          2024-10-26 07:11:35 UTC8425INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 00 bd 08 06 00 00 00 a3 f0 84 02 00 00 53 10 49 44 41 54 78 da ed bd 6d 70 5c d7 79 e7 f9 0f 09 02 42 03 44 43 0d 10 04 28 dd 46 8b 04 d3 14 54 24 ae ac d2 ca b2 c4 42 b3 86 5a 6d ec 5a a3 15 2f aa 62 c2 15 b6 e2 75 66 3e 78 c2 96 53 ab d9 f8 c3 12 aa 9a b2 6b bd 95 a8 95 99 0f 5b 99 64 d8 4c 85 5c cf b0 d6 6a b8 ca ce 6a ad 59 36 4a 8a 6d 4d 92 d1 85 54 a2 d5 23 92 06 d0 12 49 51 24 84 86 09 20 7c 91 66 3f dc 73 c1 2b 08 20 1b 7d 5f ce b9 f7 fe 7f 55 5d 04 49 f4 bd e7 9e 97 7b ce f3 3f cf f3 9c df 02 21 0a b3 ad a7 07 99 a7 0e a6 00 a4 c4 3f e9 00 3a c5 cf 19 db af 0e af 73 89 49 00 25 00 a5 53 27 4e 4e b3 46 89 1b 8c 8e 1d 02 80 f2 1d fa 5d 94 78 e1 d4 89 93 e3 f6 7f 78 68 df 5e 0c ee dd
                                                                          Data Ascii: PNGIHDRSIDATxmp\yBDC(FT$BZmZ/buf>xSk[dL\jjY6JmMT#IQ$ |f?s+ }_U]I{?!?:sI%S'NNF]xxh^
                                                                          2024-10-26 07:11:35 UTC9000INData Raw: 60 ee 60 e6 c2 fe a0 ab c4 ab 40 2c da 7b b4 01 c4 bb 7b 73 a2 0f c7 43 d6 ef ca 61 10 b1 6c ef 3e 95 bc 18 8e 07 d1 f3 6a ad 35 c6 dc c5 59 03 77 17 b1 8e 7b 29 d6 59 c2 d5 8e 5d 83 e3 30 13 5c ab 78 68 82 2a 84 4e a0 5e 0f 5b ee a8 63 41 28 af 95 a8 5d d8 1d 47 42 d6 1c ca 88 a7 11 f4 c0 72 57 c0 6a 44 bc b2 70 2a 62 05 59 bc 02 18 3e 18 64 6c 89 54 65 2c f6 4b 1b 5a 9c c9 0f 23 cc 3a bd c0 ad 9b 37 d6 14 10 7c 42 aa 28 21 f2 ac 65 15 e9 fa 52 43 2a 25 8a 79 13 6b e5 3b 11 f9 68 0a 88 76 98 e0 46 08 b5 88 15 54 f1 aa 25 d6 1e 18 e3 a8 01 42 21 62 49 f4 f8 5e 8f c9 a0 e4 bc aa 6b 9d 74 77 11 cb f3 e7 8d df 9e df 8e 82 1e bc 91 19 db 77 22 88 e2 95 48 30 5f 46 78 37 f4 86 a0 c0 81 46 11 f4 c0 72 cf eb c7 89 78 65 d1 a8 88 15 74 f1 0a 60 02 f7 20 23 0c 57
                                                                          Data Ascii: ``@,{{sCal>j5Yw{)Y]0\xh*N^[cA(]GBrWjDp*bY>dlTe,KZ#:7|B(!eRC*%yk;hvFT%B!bI^ktww"H0_Fx7Frxet` #W
                                                                          2024-10-26 07:11:35 UTC3896INData Raw: e4 e1 93 87 85 10 00 8a 08 69 de a0 88 52 94 60 24 af c7 30 cc a4 de 59 37 3d 24 db 3a 12 48 f4 25 75 f1 ac 91 f3 f2 b8 3c 7b 16 3d c9 81 1c 4c f1 27 a8 c2 73 bf f8 8c d8 fb ab 78 27 05 8d ba 44 2c 49 0c 69 69 5d f7 a3 5c 2d ad ed 48 f4 25 53 30 05 49 6e 88 04 9c df cc 7d 88 ce 6d 7d aa ad 97 5f 14 a7 dd e6 dc dc e8 eb be 7f 27 5a db 3a 72 30 37 44 94 ed bb 14 b0 24 d2 dd 9d c0 1f 7e f3 1b f8 dd 91 2f 7b 2a 64 ed 49 0f e0 99 91 2f e3 c1 f4 6e 56 7a c4 10 c9 32 f3 12 8b 30 11 92 70 a6 cf 2c 4c 7a 92 03 d3 90 bf d3 9d 83 3b de 47 25 04 77 d7 be e4 e6 c5 6a 57 2e a1 2d 9e 08 72 7f 9d f2 d0 63 69 4a 82 81 9c d3 d2 7a c1 6b 2f 2c 9b 78 15 74 6f 44 f2 59 61 a3 08 75 04 2c cb b8 3f ad a5 f5 49 00 e3 4e e6 46 31 0f a5 60 7a 77 44 b6 df 5e 5f be 86 eb 4b d7 a6 5b
                                                                          Data Ascii: iR`$0Y7=$:H%u<{=L'sx'D,Iii]\-H%S0In}m}_'Z:r07D$~/{*dI/nVz20p,Lz;G%wjW.-rciJzk/,xtoDYau,?INF1`zwD^_K[


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          9192.168.2.949723151.101.193.2294435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:35 UTC394OUTGET /npm/intl-tel-input@19.5.3/build/js/intlTelInput.min.js HTTP/1.1
                                                                          Host: cdn.jsdelivr.net
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-26 07:11:35 UTC776INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 33551
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Expose-Headers: *
                                                                          Timing-Allow-Origin: *
                                                                          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          X-JSD-Version: 19.5.3
                                                                          X-JSD-Version-Type: version
                                                                          ETag: W/"830f-+yyc7Jtu4bzZeVMfkZ+GFRkyHWA"
                                                                          Accept-Ranges: bytes
                                                                          Date: Sat, 26 Oct 2024 07:11:35 GMT
                                                                          Age: 2150757
                                                                          X-Served-By: cache-fra-eddf8230098-FRA, cache-dfw-kdal2120131-DFW
                                                                          X-Cache: HIT, HIT
                                                                          Vary: Accept-Encoding
                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                          2024-10-26 07:11:35 UTC1378INData Raw: 2f 2a 0a 20 2a 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 54 65 6c 65 70 68 6f 6e 65 20 49 6e 70 75 74 20 76 31 39 2e 35 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 61 63 6b 6f 63 6e 72 2f 69 6e 74 6c 2d 74 65 6c 2d 69 6e 70 75 74 2e 67 69 74 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 28 29 3a 77 69 6e 64 6f 77 2e 69 6e 74 6c 54 65 6c 49 6e 70 75 74 3d 61 28 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b
                                                                          Data Ascii: /* * International Telephone Input v19.5.3 * https://github.com/jackocnr/intl-tel-input.git * Licensed under the MIT license */!function(a){"object"==typeof module&&module.exports?module.exports=a():window.intlTelInput=a()}(function(a){"use strict";
                                                                          2024-10-26 07:11:35 UTC1378INData Raw: 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 61 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 67 2c 68 3d 5b 5d 2c 69 3d 21 30 2c 6a 3d 21 31 3b 74 72 79 7b 69 66 28 66 3d 28 63 3d 63 2e 63 61 6c 6c 28 61 29 29 2e 6e 65 78 74 2c 30 3d 3d 3d 62 29 7b 69 66 28 4f 62 6a 65 63 74 28 63 29 21 3d 3d 63 29 72 65 74 75 72 6e 3b 69 3d 21 31 7d 65 6c 73 65 20 66 6f 72 28 3b 21 28 69 3d 28 64 3d 66 2e 63 61 6c 6c 28 63 29 29 2e 64 6f 6e 65 29 26 26 28 68 2e 70 75 73 68 28 64 2e 76 61 6c 75 65 29 2c 68 2e 6c 65 6e 67 74 68 21 3d 3d 62 29 3b 69 3d 21 30 29 3b 7d 63 61 74 63 68 28 6b 29 7b
                                                                          Data Ascii: ?null:"undefined"!=typeof Symbol&&a[Symbol.iterator]||a["@@iterator"];if(null!=c){var d,e,f,g,h=[],i=!0,j=!1;try{if(f=(c=c.call(a)).next,0===b){if(Object(c)!==c)return;i=!1}else for(;!(i=(d=f.call(c)).done)&&(h.push(d.value),h.length!==b);i=!0);}catch(k){
                                                                          2024-10-26 07:11:35 UTC1378INData Raw: 34 22 5d 2c 5b 22 41 72 6d 65 6e 69 61 22 2c 22 61 6d 22 2c 22 33 37 34 22 5d 2c 5b 22 41 72 75 62 61 22 2c 22 61 77 22 2c 22 32 39 37 22 5d 2c 5b 22 41 73 63 65 6e 73 69 6f 6e 20 49 73 6c 61 6e 64 22 2c 22 61 63 22 2c 22 32 34 37 22 5d 2c 5b 22 41 75 73 74 72 61 6c 69 61 22 2c 22 61 75 22 2c 22 36 31 22 2c 30 5d 2c 5b 22 41 75 73 74 72 69 61 22 2c 22 61 74 22 2c 22 34 33 22 5d 2c 5b 22 41 7a 65 72 62 61 69 6a 61 6e 22 2c 22 61 7a 22 2c 22 39 39 34 22 5d 2c 5b 22 42 61 68 61 6d 61 73 22 2c 22 62 73 22 2c 22 31 22 2c 38 2c 5b 22 32 34 32 22 5d 5d 2c 5b 22 42 61 68 72 61 69 6e 22 2c 22 62 68 22 2c 22 39 37 33 22 5d 2c 5b 22 42 61 6e 67 6c 61 64 65 73 68 22 2c 22 62 64 22 2c 22 38 38 30 22 5d 2c 5b 22 42 61 72 62 61 64 6f 73 22 2c 22 62 62 22 2c 22 31 22 2c
                                                                          Data Ascii: 4"],["Armenia","am","374"],["Aruba","aw","297"],["Ascension Island","ac","247"],["Australia","au","61",0],["Austria","at","43"],["Azerbaijan","az","994"],["Bahamas","bs","1",8,["242"]],["Bahrain","bh","973"],["Bangladesh","bd","880"],["Barbados","bb","1",
                                                                          2024-10-26 07:11:35 UTC1378INData Raw: 73 6c 61 6e 64 73 22 2c 22 63 63 22 2c 22 36 31 22 2c 31 2c 5b 22 38 39 31 36 32 22 5d 5d 2c 5b 22 43 6f 6c 6f 6d 62 69 61 22 2c 22 63 6f 22 2c 22 35 37 22 5d 2c 5b 22 43 6f 6d 6f 72 6f 73 22 2c 22 6b 6d 22 2c 22 32 36 39 22 5d 2c 5b 22 43 6f 6e 67 6f 20 2d 20 42 72 61 7a 7a 61 76 69 6c 6c 65 22 2c 22 63 67 22 2c 22 32 34 32 22 5d 2c 5b 22 43 6f 6e 67 6f 20 2d 20 4b 69 6e 73 68 61 73 61 22 2c 22 63 64 22 2c 22 32 34 33 22 5d 2c 5b 22 43 6f 6f 6b 20 49 73 6c 61 6e 64 73 22 2c 22 63 6b 22 2c 22 36 38 32 22 5d 2c 5b 22 43 6f 73 74 61 20 52 69 63 61 22 2c 22 63 72 22 2c 22 35 30 36 22 5d 2c 5b 22 43 c3 b4 74 65 20 64 e2 80 99 49 76 6f 69 72 65 22 2c 22 63 69 22 2c 22 32 32 35 22 5d 2c 5b 22 43 72 6f 61 74 69 61 22 2c 22 68 72 22 2c 22 33 38 35 22 5d 2c 5b 22
                                                                          Data Ascii: slands","cc","61",1,["89162"]],["Colombia","co","57"],["Comoros","km","269"],["Congo - Brazzaville","cg","242"],["Congo - Kinshasa","cd","243"],["Cook Islands","ck","682"],["Costa Rica","cr","506"],["Cte dIvoire","ci","225"],["Croatia","hr","385"],["
                                                                          2024-10-26 07:11:35 UTC1378INData Raw: 36 22 5d 2c 5b 22 49 63 65 6c 61 6e 64 22 2c 22 69 73 22 2c 22 33 35 34 22 5d 2c 5b 22 49 6e 64 69 61 22 2c 22 69 6e 22 2c 22 39 31 22 5d 2c 5b 22 49 6e 64 6f 6e 65 73 69 61 22 2c 22 69 64 22 2c 22 36 32 22 5d 2c 5b 22 49 72 61 6e 22 2c 22 69 72 22 2c 22 39 38 22 5d 2c 5b 22 49 72 61 71 22 2c 22 69 71 22 2c 22 39 36 34 22 5d 2c 5b 22 49 72 65 6c 61 6e 64 22 2c 22 69 65 22 2c 22 33 35 33 22 5d 2c 5b 22 49 73 6c 65 20 6f 66 20 4d 61 6e 22 2c 22 69 6d 22 2c 22 34 34 22 2c 32 2c 5b 22 31 36 32 34 22 2c 22 37 34 35 37 36 22 2c 22 37 35 32 34 22 2c 22 37 39 32 34 22 2c 22 37 36 32 34 22 5d 5d 2c 5b 22 49 73 72 61 65 6c 22 2c 22 69 6c 22 2c 22 39 37 32 22 5d 2c 5b 22 49 74 61 6c 79 22 2c 22 69 74 22 2c 22 33 39 22 2c 30 5d 2c 5b 22 4a 61 6d 61 69 63 61 22 2c 22
                                                                          Data Ascii: 6"],["Iceland","is","354"],["India","in","91"],["Indonesia","id","62"],["Iran","ir","98"],["Iraq","iq","964"],["Ireland","ie","353"],["Isle of Man","im","44",2,["1624","74576","7524","7924","7624"]],["Israel","il","972"],["Italy","it","39",0],["Jamaica","
                                                                          2024-10-26 07:11:35 UTC1378INData Raw: 22 5d 2c 5b 22 4e 65 74 68 65 72 6c 61 6e 64 73 22 2c 22 6e 6c 22 2c 22 33 31 22 5d 2c 5b 22 4e 65 77 20 43 61 6c 65 64 6f 6e 69 61 22 2c 22 6e 63 22 2c 22 36 38 37 22 5d 2c 5b 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 22 6e 7a 22 2c 22 36 34 22 5d 2c 5b 22 4e 69 63 61 72 61 67 75 61 22 2c 22 6e 69 22 2c 22 35 30 35 22 5d 2c 5b 22 4e 69 67 65 72 22 2c 22 6e 65 22 2c 22 32 32 37 22 5d 2c 5b 22 4e 69 67 65 72 69 61 22 2c 22 6e 67 22 2c 22 32 33 34 22 5d 2c 5b 22 4e 69 75 65 22 2c 22 6e 75 22 2c 22 36 38 33 22 5d 2c 5b 22 4e 6f 72 66 6f 6c 6b 20 49 73 6c 61 6e 64 22 2c 22 6e 66 22 2c 22 36 37 32 22 5d 2c 5b 22 4e 6f 72 74 68 20 4b 6f 72 65 61 22 2c 22 6b 70 22 2c 22 38 35 30 22 5d 2c 5b 22 4e 6f 72 74 68 20 4d 61 63 65 64 6f 6e 69 61 22 2c 22 6d 6b 22 2c 22
                                                                          Data Ascii: "],["Netherlands","nl","31"],["New Caledonia","nc","687"],["New Zealand","nz","64"],["Nicaragua","ni","505"],["Niger","ne","227"],["Nigeria","ng","234"],["Niue","nu","683"],["Norfolk Island","nf","672"],["North Korea","kp","850"],["North Macedonia","mk","
                                                                          2024-10-26 07:11:35 UTC1378INData Raw: 20 4d 61 72 74 69 6e 22 2c 22 6d 66 22 2c 22 35 39 30 22 2c 32 5d 2c 5b 22 53 74 20 50 69 65 72 72 65 20 26 20 4d 69 71 75 65 6c 6f 6e 22 2c 22 70 6d 22 2c 22 35 30 38 22 5d 2c 5b 22 53 74 20 56 69 6e 63 65 6e 74 20 26 20 47 72 65 6e 61 64 69 6e 65 73 22 2c 22 76 63 22 2c 22 31 22 2c 32 30 2c 5b 22 37 38 34 22 5d 5d 2c 5b 22 53 75 64 61 6e 22 2c 22 73 64 22 2c 22 32 34 39 22 5d 2c 5b 22 53 75 72 69 6e 61 6d 65 22 2c 22 73 72 22 2c 22 35 39 37 22 5d 2c 5b 22 53 76 61 6c 62 61 72 64 20 26 20 4a 61 6e 20 4d 61 79 65 6e 22 2c 22 73 6a 22 2c 22 34 37 22 2c 31 2c 5b 22 37 39 22 5d 5d 2c 5b 22 53 77 65 64 65 6e 22 2c 22 73 65 22 2c 22 34 36 22 5d 2c 5b 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 22 63 68 22 2c 22 34 31 22 5d 2c 5b 22 53 79 72 69 61 22 2c 22 73 79
                                                                          Data Ascii: Martin","mf","590",2],["St Pierre & Miquelon","pm","508"],["St Vincent & Grenadines","vc","1",20,["784"]],["Sudan","sd","249"],["Suriname","sr","597"],["Svalbard & Jan Mayen","sj","47",1,["79"]],["Sweden","se","46"],["Switzerland","ch","41"],["Syria","sy
                                                                          2024-10-26 07:11:35 UTC1378INData Raw: 65 6c 49 6e 70 75 74 47 6c 6f 62 61 6c 73 2e 69 6e 73 74 61 6e 63 65 73 5b 62 5d 7d 2c 69 6e 73 74 61 6e 63 65 73 3a 7b 7d 2c 64 6f 63 75 6d 65 6e 74 52 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 7d 7d 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 77 69 6e 64 6f 77 2e 69 6e 74 6c 54 65 6c 49 6e 70 75 74 47 6c 6f 62 61 6c 73 3d 72 29 3b 76 61 72 20 73 3d 30 2c 74 3d 7b 61 6c 6c 6f 77 44 72 6f 70 64 6f 77 6e 3a 21 30 2c 61 75 74 6f 49 6e 73 65 72 74 44 69 61 6c 43 6f 64 65 3a 21 31 2c 61 75 74 6f 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 70 6f 6c 69 74 65 22 2c 63 6f 75 6e 74 72 79 53 65 61 72 63 68 3a 21 30
                                                                          Data Ascii: elInputGlobals.instances[b]},instances:{},documentReady:function(){return"complete"===document.readyState}};"object"==typeof window&&(window.intlTelInputGlobals=r);var s=0,t={allowDropdown:!0,autoInsertDialCode:!1,autoPlaceholder:"polite",countrySearch:!0
                                                                          2024-10-26 07:11:35 UTC1378INData Raw: 61 72 63 68 26 26 21 74 68 69 73 2e 64 2e 75 73 65 46 75 6c 6c 73 63 72 65 65 6e 50 6f 70 75 70 26 26 28 74 68 69 73 2e 64 2e 66 69 78 44 72 6f 70 64 6f 77 6e 57 69 64 74 68 3d 21 30 29 2c 74 68 69 73 2e 64 2e 6e 61 74 69 6f 6e 61 6c 4d 6f 64 65 26 26 28 74 68 69 73 2e 64 2e 61 75 74 6f 49 6e 73 65 72 74 44 69 61 6c 43 6f 64 65 3d 21 31 29 2c 74 68 69 73 2e 64 2e 73 68 6f 77 53 65 6c 65 63 74 65 64 44 69 61 6c 43 6f 64 65 26 26 28 74 68 69 73 2e 64 2e 61 75 74 6f 49 6e 73 65 72 74 44 69 61 6c 43 6f 64 65 3d 21 31 29 3b 76 61 72 20 62 3d 74 68 69 73 2e 64 2e 61 6c 6c 6f 77 44 72 6f 70 64 6f 77 6e 26 26 21 74 68 69 73 2e 64 2e 73 68 6f 77 53 65 6c 65 63 74 65 64 44 69 61 6c 43 6f 64 65 3b 69 66 28 21 74 68 69 73 2e 64 2e 73 68 6f 77 46 6c 61 67 73 26 26 62
                                                                          Data Ascii: arch&&!this.d.useFullscreenPopup&&(this.d.fixDropdownWidth=!0),this.d.nationalMode&&(this.d.autoInsertDialCode=!1),this.d.showSelectedDialCode&&(this.d.autoInsertDialCode=!1);var b=this.d.allowDropdown&&!this.d.showSelectedDialCode;if(!this.d.showFlags&&b
                                                                          2024-10-26 07:11:35 UTC1378INData Raw: 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2d 31 3d 3d 3d 62 2e 69 6e 64 65 78 4f 66 28 61 2e 69 73 6f 32 29 7d 29 7d 65 6c 73 65 20 74 68 69 73 2e 70 3d 6f 7d 7d 2c 7b 6b 65 79 3a 22 5f 64 30 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 74 68 69 73 2e 70 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 70 5b 61 5d 2e 69 73 6f 32 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 74 68 69 73 2e 64 2e 69 31 38 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 26 26 28 74 68 69 73 2e 70 5b 61 5d 2e 6e 61 6d 65 3d 74 68 69 73 2e 64 2e 69 31 38 6e 5b 62 5d 29 7d 7d 7d 2c 7b 6b 65 79 3a 22 5f 64 31 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62
                                                                          Data Ascii: lter(function(a){return-1===b.indexOf(a.iso2)})}else this.p=o}},{key:"_d0",value:function(){for(var a=0;a<this.p.length;a++){var b=this.p[a].iso2.toLowerCase();this.d.i18n.hasOwnProperty(b)&&(this.p[a].name=this.d.i18n[b])}}},{key:"_d1",value:function(a,b


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          10192.168.2.94972454.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:35 UTC1093OUTGET /js/validate-32e87d79eb36a8d0913c600f13523375.js?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo; AWSALBCORS=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo
                                                                          2024-10-26 07:11:35 UTC624INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:35 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 840
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=2fZg9T9WEP3QhuWLXJLHzUZpI9vugTexEAn3TZCKA7tX+DKennrx5LXxBYdmatia6oNXb34hxQmzTj+68AJCM9PD2fKm7y1E3j+8hV/DbBTwpeXyn2mZH4RTcpEz; Expires=Sat, 02 Nov 2024 07:11:35 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=2fZg9T9WEP3QhuWLXJLHzUZpI9vugTexEAn3TZCKA7tX+DKennrx5LXxBYdmatia6oNXb34hxQmzTj+68AJCM9PD2fKm7y1E3j+8hV/DbBTwpeXyn2mZH4RTcpEz; Expires=Sat, 02 Nov 2024 07:11:35 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:35 UTC840INData Raw: 2f 2f 20 49 20 73 74 6f 6c 65 20 66 72 6f 6d 20 74 68 69 73 3a 20 68 74 74 70 73 3a 2f 2f 73 74 61 63 6b 6f 76 65 72 66 6c 6f 77 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 34 36 39 33 35 37 2f 68 74 6d 6c 2d 74 65 78 74 2d 69 6e 70 75 74 2d 61 6c 6c 6f 77 2d 6f 6e 6c 79 2d 6e 75 6d 65 72 69 63 2d 69 6e 70 75 74 0a 2f 2f 20 52 65 73 74 72 69 63 74 73 20 69 6e 70 75 74 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 74 65 78 74 62 6f 78 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 69 6e 70 75 74 46 69 6c 74 65 72 20 66 75 6e 63 74 69 6f 6e 2e 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 49 6e 70 75 74 46 69 6c 74 65 72 28 74 65 78 74 62 6f 78 2c 20 69 6e 70 75 74 46 69 6c 74 65 72 29 20 7b 0a 20 20 5b 0a 20 20 20 20 22 69 6e 70 75 74 22 2c 0a 20 20 20 20 22 6b 65 79
                                                                          Data Ascii: // I stole from this: https://stackoverflow.com/questions/469357/html-text-input-allow-only-numeric-input// Restricts input for the given textbox to the given inputFilter function.function setInputFilter(textbox, inputFilter) { [ "input", "key


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          11192.168.2.94972554.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:35 UTC1089OUTGET /js/copy-f922f018141b1d663350968d80e51587.js?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo; AWSALBCORS=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo
                                                                          2024-10-26 07:11:35 UTC624INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:35 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB; Expires=Sat, 02 Nov 2024 07:11:35 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB; Expires=Sat, 02 Nov 2024 07:11:35 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:35 UTC415INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 6f 70 79 54 65 78 74 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 76 61 72 20 74 65 78 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 6c 65 6d 65 6e 74 29 3b 0a 20 20 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 77 72 69 74 65 54 65 78 74 28 74 65 78 74 2e 69 6e 6e 65 72 54 65 78 74 29 3b 0a 0a 20 20 76 61 72 20 63 6f 70 79 20 3d 20 74 65 78 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 6f 70 79 22 29 3b 0a 20 20 76 61 72 20 63 68 65 63 6b 20 3d 20 74 65 78 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 68 65 63 6b 22 29 3b 0a 20 20 63 6f 70 79 2e 63 6c 61 73 73 4c 69 73
                                                                          Data Ascii: function copyText(element) { var text = document.getElementById(element); navigator.clipboard.writeText(text.innerText); var copy = text.parentElement.querySelector(".copy"); var check = text.parentElement.querySelector(".check"); copy.classLis


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          12192.168.2.94972654.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:35 UTC1090OUTGET /js/print-14d9c6a167e60a7c2ba91e5e0e188ab8.js?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo; AWSALBCORS=6Xf3ddSyNPZNeAUV2dNrQfQ/h5fdFH77vt27bxQJJNWeCpgFLKdr2XyHqQEbls7dtAB74cdQbRSA4rK/es/O5Dlb2RiN/HmJP0bg6hblk4/8XQ1xF1Dgj/xkErpo
                                                                          2024-10-26 07:11:35 UTC624INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:35 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 806
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=DWqvER1BfoFRkCSapaujbT4eCBz6iLJ2zfHJd8TpC1OxoMtYPpLiJfGDIZBdwkxajDAy7M2YGV25ATLO5EWu3w6Ie0DKh638i8zlzDcoq/x6sUE+fraOX3qZKjY2; Expires=Sat, 02 Nov 2024 07:11:35 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=DWqvER1BfoFRkCSapaujbT4eCBz6iLJ2zfHJd8TpC1OxoMtYPpLiJfGDIZBdwkxajDAy7M2YGV25ATLO5EWu3w6Ie0DKh638i8zlzDcoq/x6sUE+fraOX3qZKjY2; Expires=Sat, 02 Nov 2024 07:11:35 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:35 UTC806INData Raw: 66 75 6e 63 74 69 6f 6e 20 50 72 69 6e 74 45 6c 65 6d 28 65 6c 65 6d 29 20 7b 0a 20 20 76 61 72 20 6d 79 77 69 6e 64 6f 77 20 3d 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 22 22 2c 20 22 50 52 49 4e 54 22 2c 20 22 68 65 69 67 68 74 3d 34 30 30 2c 77 69 64 74 68 3d 36 30 30 22 29 3b 0a 0a 20 20 6d 79 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 22 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 20 2b 20 22 3c 2f 74 69 74 6c 65 3e 22 29 3b 0a 20 20 6d 79 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 3e 22 29 3b 0a 20 20 6d 79 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 22 3c 68 31 3e 22 20 2b 20
                                                                          Data Ascii: function PrintElem(elem) { var mywindow = window.open("", "PRINT", "height=400,width=600"); mywindow.document.write("<html><head><title>" + document.title + "</title>"); mywindow.document.write("</head><body >"); mywindow.document.write("<h1>" +


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          13192.168.2.949722184.28.90.27443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:36 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-10-26 07:11:36 UTC467INHTTP/1.1 200 OK
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (lpl/EF70)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-weu-z1
                                                                          Cache-Control: public, max-age=120806
                                                                          Date: Sat, 26 Oct 2024 07:11:36 GMT
                                                                          Connection: close
                                                                          X-CID: 2


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          14192.168.2.949727151.101.129.2294435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:36 UTC558OUTGET /npm/alpinejs@3.12.0/dist/cdn.min.js HTTP/1.1
                                                                          Host: cdn.jsdelivr.net
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://redeem.theawardcard.com/
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-26 07:11:36 UTC775INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 41071
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Expose-Headers: *
                                                                          Timing-Allow-Origin: *
                                                                          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          X-JSD-Version: 3.12.0
                                                                          X-JSD-Version-Type: version
                                                                          ETag: W/"a06f-poi72hxI1OT95mSpGZWtN46NdB0"
                                                                          Accept-Ranges: bytes
                                                                          Age: 322759
                                                                          Date: Sat, 26 Oct 2024 07:11:36 GMT
                                                                          X-Served-By: cache-fra-eddf8230112-FRA, cache-dfw-kdal2120094-DFW
                                                                          X-Cache: HIT, HIT
                                                                          Vary: Accept-Encoding
                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                          2024-10-26 07:11:36 UTC1378INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 59 65 3d 21 31 2c 5a 65 3d 21 31 2c 56 3d 5b 5d 2c 51 65 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 68 6e 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 68 6e 28 65 29 7b 56 2e 69 6e 63 6c 75 64 65 73 28 65 29 7c 7c 56 2e 70 75 73 68 28 65 29 2c 5f 6e 28 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 6c 65 74 20 74 3d 56 2e 69 6e 64 65 78 4f 66 28 65 29 3b 74 21 3d 3d 2d 31 26 26 74 3e 51 65 26 26 56 2e 73 70 6c 69 63 65 28 74 2c 31 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 6e 28 29 7b 21 5a 65 26 26 21 59 65 26 26 28 59 65 3d 21 30 2c 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 28 67 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 6e 28 29 7b 59 65 3d 21 31 2c 5a 65 3d 21 30 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 56 2e 6c
                                                                          Data Ascii: (()=>{var Ye=!1,Ze=!1,V=[],Qe=-1;function Bt(e){hn(e)}function hn(e){V.includes(e)||V.push(e),_n()}function ye(e){let t=V.indexOf(e);t!==-1&&t>Qe&&V.splice(t,1)}function _n(){!Ze&&!Ye&&(Ye=!0,queueMicrotask(gn))}function gn(){Ye=!1,Ze=!0;for(let e=0;e<V.l
                                                                          2024-10-26 07:11:36 UTC1378INData Raw: 29 7b 78 6e 28 29 2c 69 74 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6f 74 3d 21 31 7d 76 61 72 20 6f 65 3d 5b 5d 2c 72 74 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 78 6e 28 29 7b 6f 65 3d 6f 65 2e 63 6f 6e 63 61 74 28 69 74 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 29 2c 6f 65 2e 6c 65 6e 67 74 68 26 26 21 72 74 26 26 28 72 74 3d 21 30 2c 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 28 28 29 3d 3e 7b 79 6e 28 29 2c 72 74 3d 21 31 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 6e 28 29 7b 63 74 28 6f 65 29 2c 6f 65 2e 6c 65 6e 67 74 68 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 69 66 28 21 6f 74 29 72 65 74 75 72 6e 20 65 28 29 3b 73 74 28 29 3b 6c 65 74 20 74 3d 65 28 29 3b 72 65 74 75 72 6e 20 73 65 28 29 2c 74 7d 76 61 72 20 61 74 3d 21 31 2c 62 65 3d 5b
                                                                          Data Ascii: ){xn(),it.disconnect(),ot=!1}var oe=[],rt=!1;function xn(){oe=oe.concat(it.takeRecords()),oe.length&&!rt&&(rt=!0,queueMicrotask(()=>{yn(),rt=!1}))}function yn(){ct(oe),oe.length=0}function h(e){if(!ot)return e();st();let t=e();return se(),t}var at=!1,be=[
                                                                          2024-10-26 07:11:36 UTC1378INData Raw: 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 5f 78 5f 64 61 74 61 53 74 61 63 6b 3d 5b 74 2c 2e 2e 2e 24 28 72 7c 7c 65 29 5d 2c 28 29 3d 3e 7b 65 2e 5f 78 5f 64 61 74 61 53 74 61 63 6b 3d 65 2e 5f 78 5f 64 61 74 61 53 74 61 63 6b 2e 66 69 6c 74 65 72 28 6e 3d 3e 6e 21 3d 3d 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 28 65 2c 74 29 7b 6c 65 74 20 72 3d 65 2e 5f 78 5f 64 61 74 61 53 74 61 63 6b 5b 30 5d 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 5b 6e 2c 69 5d 29 3d 3e 7b 72 5b 6e 5d 3d 69 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 78 5f 64 61 74 61 53 74 61 63 6b 3f 65 2e 5f 78 5f 64 61 74 61 53 74 61 63 6b 3a 74 79 70 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3d 3d 22 66 75
                                                                          Data Ascii: ,t,r){return e._x_dataStack=[t,...$(r||e)],()=>{e._x_dataStack=e._x_dataStack.filter(n=>n!==t)}}function lt(e,t){let r=e._x_dataStack[0];Object.entries(t).forEach(([n,i])=>{r[n]=i})}function $(e){return e._x_dataStack?e._x_dataStack:typeof ShadowRoot=="fu
                                                                          2024-10-26 07:11:36 UTC1378INData Raw: 69 74 69 61 6c 69 7a 65 28 6e 2c 69 2c 6f 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 2c 28 29 3d 3e 62 6e 28 6e 2c 69 29 2c 73 3d 3e 75 74 28 6e 2c 69 2c 73 29 2c 69 2c 6f 29 7d 7d 3b 72 65 74 75 72 6e 20 74 28 72 29 2c 6e 3d 3e 7b 69 66 28 74 79 70 65 6f 66 20 6e 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6e 21 3d 3d 6e 75 6c 6c 26 26 6e 2e 5f 78 5f 69 6e 74 65 72 63 65 70 74 6f 72 29 7b 6c 65 74 20 69 3d 72 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 62 69 6e 64 28 72 29 3b 72 2e 69 6e 69 74 69 61 6c 69 7a 65 3d 28 6f 2c 73 2c 61 29 3d 3e 7b 6c 65 74 20 63 3d 6e 2e 69 6e 69 74 69 61 6c 69 7a 65 28 6f 2c 73 2c 61 29 3b 72 65 74 75 72 6e 20 72 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 3d 63 2c 69 28 6f 2c 73 2c 61 29 7d 7d 65 6c 73
                                                                          Data Ascii: itialize(n,i,o){return e(this.initialValue,()=>bn(n,i),s=>ut(n,i,s),i,o)}};return t(r),n=>{if(typeof n=="object"&&n!==null&&n._x_interceptor){let i=r.initialize.bind(r);r.initialize=(o,s,a)=>{let c=n.initialize(o,s,a);return r.initialValue=c,i(o,s,a)}}els
                                                                          2024-10-26 07:11:36 UTC1378INData Raw: 28 65 2c 74 29 7b 69 66 28 64 74 5b 65 5d 29 72 65 74 75 72 6e 20 64 74 5b 65 5d 3b 6c 65 74 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 6e 3d 2f 5e 5b 5c 6e 5c 73 5d 2a 69 66 2e 2a 5c 28 2e 2a 5c 29 2f 2e 74 65 73 74 28 65 29 7c 7c 2f 5e 28 6c 65 74 7c 63 6f 6e 73 74 29 5c 73 2f 2e 74 65 73 74 28 65 29 3f 60 28 61 73 79 6e 63 28 29 3d 3e 7b 20 24 7b 65 7d 20 7d 29 28 29 60 3a 65 2c 6f 3d 28 28 29 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 28 5b 22 5f 5f 73 65 6c 66 22 2c 22 73 63 6f 70 65 22 5d 2c 60 77 69 74 68 20 28 73 63 6f 70 65 29 20 7b 20 5f 5f 73 65 6c 66 2e 72 65 73 75 6c 74 20 3d 20 24 7b 6e 7d 20 7d 3b 20
                                                                          Data Ascii: (e,t){if(dt[e])return dt[e];let r=Object.getPrototypeOf(async function(){}).constructor,n=/^[\n\s]*if.*\(.*\)/.test(e)||/^(let|const)\s/.test(e)?`(async()=>{ ${e} })()`:e,o=(()=>{try{return new r(["__self","scope"],`with (scope) { __self.result = ${n} };
                                                                          2024-10-26 07:11:36 UTC1378INData Raw: 2d 62 69 6e 64 3a 24 7b 61 2e 6e 61 6d 65 7d 60 2c 76 61 6c 75 65 3a 60 22 24 7b 61 2e 76 61 6c 75 65 7d 22 60 7d 3a 61 29 2c 74 3d 74 2e 63 6f 6e 63 61 74 28 6f 29 7d 6c 65 74 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 6d 61 70 28 73 72 28 28 6f 2c 73 29 3d 3e 6e 5b 6f 5d 3d 73 29 29 2e 66 69 6c 74 65 72 28 63 72 29 2e 6d 61 70 28 41 6e 28 6e 2c 72 29 29 2e 73 6f 72 74 28 4f 6e 29 2e 6d 61 70 28 6f 3d 3e 53 6e 28 65 2c 6f 29 29 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 2e 6d 61 70 28 73 72 28 29 29 2e 66 69 6c 74 65 72 28 74 3d 3e 21 63 72 28 74 29 29 7d 76 61 72 20 68 74 3d 21 31 2c 63 65 3d 6e 65 77 20 4d 61 70 2c 69 72 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 72 28
                                                                          Data Ascii: -bind:${a.name}`,value:`"${a.value}"`}:a),t=t.concat(o)}let n={};return t.map(sr((o,s)=>n[o]=s)).filter(cr).map(An(n,r)).sort(On).map(o=>Sn(e,o))}function xt(e){return Array.from(e).map(sr()).filter(t=>!cr(t))}var ht=!1,ce=new Map,ir=Symbol();function or(
                                                                          2024-10-26 07:11:36 UTC1378INData Raw: 69 6f 6e 3a 6e 2c 6f 72 69 67 69 6e 61 6c 3a 61 7d 7d 7d 76 61 72 20 5f 74 3d 22 44 45 46 41 55 4c 54 22 2c 48 3d 5b 22 69 67 6e 6f 72 65 22 2c 22 72 65 66 22 2c 22 64 61 74 61 22 2c 22 69 64 22 2c 22 62 69 6e 64 22 2c 22 69 6e 69 74 22 2c 22 66 6f 72 22 2c 22 6d 6f 64 65 6c 22 2c 22 6d 6f 64 65 6c 61 62 6c 65 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 22 2c 22 73 68 6f 77 22 2c 22 69 66 22 2c 5f 74 2c 22 74 65 6c 65 70 6f 72 74 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 4f 6e 28 65 2c 74 29 7b 6c 65 74 20 72 3d 48 2e 69 6e 64 65 78 4f 66 28 65 2e 74 79 70 65 29 3d 3d 3d 2d 31 3f 5f 74 3a 65 2e 74 79 70 65 2c 6e 3d 48 2e 69 6e 64 65 78 4f 66 28 74 2e 74 79 70 65 29 3d 3d 3d 2d 31 3f 5f 74 3a 74 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 48 2e 69 6e 64 65 78 4f 66 28 72
                                                                          Data Ascii: ion:n,original:a}}}var _t="DEFAULT",H=["ignore","ref","data","id","bind","init","for","model","modelable","transition","show","if",_t,"teleport"];function On(e,t){let r=H.indexOf(e.type)===-1?_t:e.type,n=H.indexOf(t.type)===-1?_t:t.type;return H.indexOf(r
                                                                          2024-10-26 07:11:36 UTC1378INData Raw: 65 6c 65 70 6f 72 74 42 61 63 6b 26 26 28 65 3d 65 2e 5f 78 5f 74 65 6c 65 70 6f 72 74 42 61 63 6b 29 2c 21 21 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 72 65 74 75 72 6e 20 58 28 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 72 28 65 29 7b 72 65 74 75 72 6e 20 64 72 28 29 2e 73 6f 6d 65 28 74 3d 3e 65 2e 6d 61 74 63 68 65 73 28 74 29 29 7d 76 61 72 20 68 72 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 29 7b 68 72 2e 70 75 73 68 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 3d 41 2c 72 3d 28 29 3d 3e 7b 7d 29 7b 6f 72 28 28 29 3d 3e 7b 74 28 65 2c 28 6e 2c 69 29 3d 3e 7b 72 28 6e 2c 69 29 2c 68 72 2e 66 6f 72 45 61 63 68 28 6f 3d 3e 6f 28 6e 2c 69 29 29 2c 6c 65 28 6e 2c 6e 2e 61 74 74 72 69
                                                                          Data Ascii: eleportBack&&(e=e._x_teleportBack),!!e.parentElement)return X(e.parentElement,t)}}function mr(e){return dr().some(t=>e.matches(t))}var hr=[];function _r(e){hr.push(e)}function v(e,t=A,r=()=>{}){or(()=>{t(e,(n,i)=>{r(n,i),hr.forEach(o=>o(n,i)),le(n,n.attri
                                                                          2024-10-26 07:11:36 UTC1378INData Raw: 6e 63 74 69 6f 6e 20 54 6e 28 65 2c 74 29 7b 6c 65 74 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 5b 6e 2c 69 5d 29 3d 3e 7b 72 5b 6e 5d 3d 65 2e 73 74 79 6c 65 5b 6e 5d 2c 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 2d 2d 22 29 7c 7c 28 6e 3d 52 6e 28 6e 29 29 2c 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 6e 2c 69 29 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 65 2e 73 74 79 6c 65 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 7d 29 2c 28 29 3d 3e 7b 57 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 6e 28 65 2c 74 29 7b 6c 65 74 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65
                                                                          Data Ascii: nction Tn(e,t){let r={};return Object.entries(t).forEach(([n,i])=>{r[n]=e.style[n],n.startsWith("--")||(n=Rn(n)),e.style.setProperty(n,i)}),setTimeout(()=>{e.style.length===0&&e.removeAttribute("style")}),()=>{W(e,r)}}function Mn(e,t){let r=e.getAttribute
                                                                          2024-10-26 07:11:36 UTC1378INData Raw: 30 3a 31 2c 64 3d 64 65 28 74 2c 22 64 65 6c 61 79 22 2c 30 29 2c 6d 3d 64 65 28 74 2c 22 6f 72 69 67 69 6e 22 2c 22 63 65 6e 74 65 72 22 29 2c 77 3d 22 6f 70 61 63 69 74 79 2c 20 74 72 61 6e 73 66 6f 72 6d 22 2c 6b 3d 64 65 28 74 2c 22 64 75 72 61 74 69 6f 6e 22 2c 31 35 30 29 2f 31 65 33 2c 67 65 3d 64 65 28 74 2c 22 64 75 72 61 74 69 6f 6e 22 2c 37 35 29 2f 31 65 33 2c 66 3d 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2e 30 2c 20 30 2e 32 2c 20 31 29 22 3b 69 26 26 28 65 2e 5f 78 5f 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 74 65 72 2e 64 75 72 69 6e 67 3d 7b 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3a 6d 2c 74 72 61 6e 73 69 74 69 6f 6e 44 65 6c 61 79 3a 64 2c 74 72 61 6e 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3a 77 2c 74 72 61 6e
                                                                          Data Ascii: 0:1,d=de(t,"delay",0),m=de(t,"origin","center"),w="opacity, transform",k=de(t,"duration",150)/1e3,ge=de(t,"duration",75)/1e3,f="cubic-bezier(0.4, 0.0, 0.2, 1)";i&&(e._x_transition.enter.during={transformOrigin:m,transitionDelay:d,transitionProperty:w,tran


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          15192.168.2.94973052.222.206.1904435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:37 UTC393OUTGET /7785d0c5-7ca1-47ec-827e-cae6bbc3f2e3.png HTTP/1.1
                                                                          Host: d1fe5borlp0cn6.cloudfront.net
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-26 07:11:37 UTC562INHTTP/1.1 200 OK
                                                                          Content-Type: application/octet-stream
                                                                          Content-Length: 21321
                                                                          Connection: close
                                                                          Date: Sat, 26 Oct 2024 07:11:36 GMT
                                                                          Last-Modified: Fri, 23 Jun 2023 16:59:18 GMT
                                                                          ETag: "08ae5c7b06146a297b3fbfacf6fa1f11"
                                                                          x-amz-server-side-encryption: AES256
                                                                          x-amz-meta-filename: cropped-tac_logo-color_full.png
                                                                          Accept-Ranges: bytes
                                                                          Server: AmazonS3
                                                                          X-Cache: Hit from cloudfront
                                                                          Via: 1.1 e94c77a12a65a84cbcef7856ed7e0fb8.cloudfront.net (CloudFront)
                                                                          X-Amz-Cf-Pop: FRA56-P3
                                                                          X-Amz-Cf-Id: sCz4JUiZrbws2Wc6JJmf8Wipt-MRZOjHrl4mrB4YPnCc_mppIGe9PQ==
                                                                          Age: 2
                                                                          2024-10-26 07:11:37 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 00 bd 08 06 00 00 00 a3 f0 84 02 00 00 53 10 49 44 41 54 78 da ed bd 6d 70 5c d7 79 e7 f9 0f 09 02 42 03 44 43 0d 10 04 28 dd 46 8b 04 d3 14 54 24 ae ac d2 ca b2 c4 42 b3 86 5a 6d ec 5a a3 15 2f aa 62 c2 15 b6 e2 75 66 3e 78 c2 96 53 ab d9 f8 c3 12 aa 9a b2 6b bd 95 a8 95 99 0f 5b 99 64 d8 4c 85 5c cf b0 d6 6a b8 ca ce 6a ad 59 36 4a 8a 6d 4d 92 d1 85 54 a2 d5 23 92 06 d0 12 49 51 24 84 86 09 20 7c 91 66 3f dc 73 c1 2b 08 20 1b 7d 5f ce b9 f7 fe 7f 55 5d 04 49 f4 bd e7 9e 97 7b ce f3 3f cf f3 9c df 02 21 0a b3 ad a7 07 99 a7 0e a6 00 a4 c4 3f e9 00 3a c5 cf 19 db af 0e af 73 89 49 00 25 00 a5 53 27 4e 4e b3 46 89 1b 8c 8e 1d 02 80 f2 1d fa 5d 94 78 e1 d4 89 93 e3 f6 7f 78 68 df 5e 0c ee dd
                                                                          Data Ascii: PNGIHDRSIDATxmp\yBDC(FT$BZmZ/buf>xSk[dL\jjY6JmMT#IQ$ |f?s+ }_U]I{?!?:sI%S'NNF]xxh^
                                                                          2024-10-26 07:11:37 UTC4937INData Raw: c8 2b 09 18 3e e6 b4 bb db 7b 3a 2b b3 00 36 91 20 1f a6 f6 55 dc 0b 0b 30 c5 c2 97 b5 b4 5e 52 29 a4 b0 a5 b5 1d 5a 5a 4f c5 bb 7b 8b 30 13 b5 bb 31 1f 1f 6b c4 b0 16 9b 38 29 09 d5 30 2d b9 19 3a 41 02 c5 27 b7 6e 02 66 ee bd 29 c9 45 29 c8 7e 9f dc b7 7b 1f 60 8a 57 4a d8 91 14 b0 3c 64 ff 13 8f e1 bb cf ff 11 ba bb 12 ca 97 35 d6 da 8a 23 df fe 16 f6 3f f1 18 1b 2e 84 88 b0 a5 3c 6b 22 14 e4 9c 7c d9 e7 93 f7 20 16 ca 39 8f ef 51 72 f2 65 5b e8 91 d7 a7 cd f4 c3 1f 8f 88 9a 07 e1 77 7e 2f 5a a4 19 1b 0c b7 0e 2e 0b 57 2e 01 6a 78 5a 14 65 1a 1c 3d c9 01 c0 dc a8 08 dd 89 c3 8a 7b 61 59 8c 00 98 96 ed 39 61 09 57 3d c9 81 22 80 5f a3 fe 5c 57 f5 72 4c b5 1c 3d 0a c3 39 25 b8 c8 9e 53 e2 90 e8 d9 1b eb b8 17 9b 36 6d d2 55 b2 23 29 60 79 4c 32 79 3f fe
                                                                          Data Ascii: +>{:+6 U0^R)ZZO{01k8)0-:A'nf)E)~{`WJ<d5#?.<k"| 9Qre[w~/Z.W.jxZe={aY9aW="_\WrL=9%S6mU#)`yL2y?


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          16192.168.2.949733184.28.90.27443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept: */*
                                                                          Accept-Encoding: identity
                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                          Range: bytes=0-2147483646
                                                                          User-Agent: Microsoft BITS/7.8
                                                                          Host: fs.microsoft.com
                                                                          2024-10-26 07:11:37 UTC515INHTTP/1.1 200 OK
                                                                          ApiVersion: Distribute 1.1
                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                          Content-Type: application/octet-stream
                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                          Server: ECAcc (lpl/EF06)
                                                                          X-CID: 11
                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                          X-Ms-Region: prod-weu-z1
                                                                          Cache-Control: public, max-age=120805
                                                                          Date: Sat, 26 Oct 2024 07:11:37 GMT
                                                                          Content-Length: 55
                                                                          Connection: close
                                                                          X-CID: 2
                                                                          2024-10-26 07:11:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          17192.168.2.949735151.101.193.2294435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:37 UTC375OUTGET /npm/alpinejs@3.12.0/dist/cdn.min.js HTTP/1.1
                                                                          Host: cdn.jsdelivr.net
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2024-10-26 07:11:37 UTC775INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 41071
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Expose-Headers: *
                                                                          Timing-Allow-Origin: *
                                                                          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          X-Content-Type-Options: nosniff
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          X-JSD-Version: 3.12.0
                                                                          X-JSD-Version-Type: version
                                                                          ETag: W/"a06f-poi72hxI1OT95mSpGZWtN46NdB0"
                                                                          Accept-Ranges: bytes
                                                                          Date: Sat, 26 Oct 2024 07:11:37 GMT
                                                                          Age: 322760
                                                                          X-Served-By: cache-fra-eddf8230112-FRA, cache-dfw-kdal2120071-DFW
                                                                          X-Cache: HIT, HIT
                                                                          Vary: Accept-Encoding
                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                          2024-10-26 07:11:37 UTC1378INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 59 65 3d 21 31 2c 5a 65 3d 21 31 2c 56 3d 5b 5d 2c 51 65 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 68 6e 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 68 6e 28 65 29 7b 56 2e 69 6e 63 6c 75 64 65 73 28 65 29 7c 7c 56 2e 70 75 73 68 28 65 29 2c 5f 6e 28 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 6c 65 74 20 74 3d 56 2e 69 6e 64 65 78 4f 66 28 65 29 3b 74 21 3d 3d 2d 31 26 26 74 3e 51 65 26 26 56 2e 73 70 6c 69 63 65 28 74 2c 31 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 6e 28 29 7b 21 5a 65 26 26 21 59 65 26 26 28 59 65 3d 21 30 2c 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 28 67 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 6e 28 29 7b 59 65 3d 21 31 2c 5a 65 3d 21 30 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 56 2e 6c
                                                                          Data Ascii: (()=>{var Ye=!1,Ze=!1,V=[],Qe=-1;function Bt(e){hn(e)}function hn(e){V.includes(e)||V.push(e),_n()}function ye(e){let t=V.indexOf(e);t!==-1&&t>Qe&&V.splice(t,1)}function _n(){!Ze&&!Ye&&(Ye=!0,queueMicrotask(gn))}function gn(){Ye=!1,Ze=!0;for(let e=0;e<V.l
                                                                          2024-10-26 07:11:37 UTC1378INData Raw: 29 7b 78 6e 28 29 2c 69 74 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 6f 74 3d 21 31 7d 76 61 72 20 6f 65 3d 5b 5d 2c 72 74 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 78 6e 28 29 7b 6f 65 3d 6f 65 2e 63 6f 6e 63 61 74 28 69 74 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 29 2c 6f 65 2e 6c 65 6e 67 74 68 26 26 21 72 74 26 26 28 72 74 3d 21 30 2c 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 28 28 29 3d 3e 7b 79 6e 28 29 2c 72 74 3d 21 31 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 6e 28 29 7b 63 74 28 6f 65 29 2c 6f 65 2e 6c 65 6e 67 74 68 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 69 66 28 21 6f 74 29 72 65 74 75 72 6e 20 65 28 29 3b 73 74 28 29 3b 6c 65 74 20 74 3d 65 28 29 3b 72 65 74 75 72 6e 20 73 65 28 29 2c 74 7d 76 61 72 20 61 74 3d 21 31 2c 62 65 3d 5b
                                                                          Data Ascii: ){xn(),it.disconnect(),ot=!1}var oe=[],rt=!1;function xn(){oe=oe.concat(it.takeRecords()),oe.length&&!rt&&(rt=!0,queueMicrotask(()=>{yn(),rt=!1}))}function yn(){ct(oe),oe.length=0}function h(e){if(!ot)return e();st();let t=e();return se(),t}var at=!1,be=[
                                                                          2024-10-26 07:11:37 UTC1378INData Raw: 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 5f 78 5f 64 61 74 61 53 74 61 63 6b 3d 5b 74 2c 2e 2e 2e 24 28 72 7c 7c 65 29 5d 2c 28 29 3d 3e 7b 65 2e 5f 78 5f 64 61 74 61 53 74 61 63 6b 3d 65 2e 5f 78 5f 64 61 74 61 53 74 61 63 6b 2e 66 69 6c 74 65 72 28 6e 3d 3e 6e 21 3d 3d 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 74 28 65 2c 74 29 7b 6c 65 74 20 72 3d 65 2e 5f 78 5f 64 61 74 61 53 74 61 63 6b 5b 30 5d 3b 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 5b 6e 2c 69 5d 29 3d 3e 7b 72 5b 6e 5d 3d 69 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 78 5f 64 61 74 61 53 74 61 63 6b 3f 65 2e 5f 78 5f 64 61 74 61 53 74 61 63 6b 3a 74 79 70 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3d 3d 22 66 75
                                                                          Data Ascii: ,t,r){return e._x_dataStack=[t,...$(r||e)],()=>{e._x_dataStack=e._x_dataStack.filter(n=>n!==t)}}function lt(e,t){let r=e._x_dataStack[0];Object.entries(t).forEach(([n,i])=>{r[n]=i})}function $(e){return e._x_dataStack?e._x_dataStack:typeof ShadowRoot=="fu
                                                                          2024-10-26 07:11:37 UTC1378INData Raw: 69 74 69 61 6c 69 7a 65 28 6e 2c 69 2c 6f 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 2c 28 29 3d 3e 62 6e 28 6e 2c 69 29 2c 73 3d 3e 75 74 28 6e 2c 69 2c 73 29 2c 69 2c 6f 29 7d 7d 3b 72 65 74 75 72 6e 20 74 28 72 29 2c 6e 3d 3e 7b 69 66 28 74 79 70 65 6f 66 20 6e 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6e 21 3d 3d 6e 75 6c 6c 26 26 6e 2e 5f 78 5f 69 6e 74 65 72 63 65 70 74 6f 72 29 7b 6c 65 74 20 69 3d 72 2e 69 6e 69 74 69 61 6c 69 7a 65 2e 62 69 6e 64 28 72 29 3b 72 2e 69 6e 69 74 69 61 6c 69 7a 65 3d 28 6f 2c 73 2c 61 29 3d 3e 7b 6c 65 74 20 63 3d 6e 2e 69 6e 69 74 69 61 6c 69 7a 65 28 6f 2c 73 2c 61 29 3b 72 65 74 75 72 6e 20 72 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 3d 63 2c 69 28 6f 2c 73 2c 61 29 7d 7d 65 6c 73
                                                                          Data Ascii: itialize(n,i,o){return e(this.initialValue,()=>bn(n,i),s=>ut(n,i,s),i,o)}};return t(r),n=>{if(typeof n=="object"&&n!==null&&n._x_interceptor){let i=r.initialize.bind(r);r.initialize=(o,s,a)=>{let c=n.initialize(o,s,a);return r.initialValue=c,i(o,s,a)}}els
                                                                          2024-10-26 07:11:37 UTC1378INData Raw: 28 65 2c 74 29 7b 69 66 28 64 74 5b 65 5d 29 72 65 74 75 72 6e 20 64 74 5b 65 5d 3b 6c 65 74 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 6e 3d 2f 5e 5b 5c 6e 5c 73 5d 2a 69 66 2e 2a 5c 28 2e 2a 5c 29 2f 2e 74 65 73 74 28 65 29 7c 7c 2f 5e 28 6c 65 74 7c 63 6f 6e 73 74 29 5c 73 2f 2e 74 65 73 74 28 65 29 3f 60 28 61 73 79 6e 63 28 29 3d 3e 7b 20 24 7b 65 7d 20 7d 29 28 29 60 3a 65 2c 6f 3d 28 28 29 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 28 5b 22 5f 5f 73 65 6c 66 22 2c 22 73 63 6f 70 65 22 5d 2c 60 77 69 74 68 20 28 73 63 6f 70 65 29 20 7b 20 5f 5f 73 65 6c 66 2e 72 65 73 75 6c 74 20 3d 20 24 7b 6e 7d 20 7d 3b 20
                                                                          Data Ascii: (e,t){if(dt[e])return dt[e];let r=Object.getPrototypeOf(async function(){}).constructor,n=/^[\n\s]*if.*\(.*\)/.test(e)||/^(let|const)\s/.test(e)?`(async()=>{ ${e} })()`:e,o=(()=>{try{return new r(["__self","scope"],`with (scope) { __self.result = ${n} };
                                                                          2024-10-26 07:11:37 UTC1378INData Raw: 2d 62 69 6e 64 3a 24 7b 61 2e 6e 61 6d 65 7d 60 2c 76 61 6c 75 65 3a 60 22 24 7b 61 2e 76 61 6c 75 65 7d 22 60 7d 3a 61 29 2c 74 3d 74 2e 63 6f 6e 63 61 74 28 6f 29 7d 6c 65 74 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 6d 61 70 28 73 72 28 28 6f 2c 73 29 3d 3e 6e 5b 6f 5d 3d 73 29 29 2e 66 69 6c 74 65 72 28 63 72 29 2e 6d 61 70 28 41 6e 28 6e 2c 72 29 29 2e 73 6f 72 74 28 4f 6e 29 2e 6d 61 70 28 6f 3d 3e 53 6e 28 65 2c 6f 29 29 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 2e 6d 61 70 28 73 72 28 29 29 2e 66 69 6c 74 65 72 28 74 3d 3e 21 63 72 28 74 29 29 7d 76 61 72 20 68 74 3d 21 31 2c 63 65 3d 6e 65 77 20 4d 61 70 2c 69 72 3d 53 79 6d 62 6f 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 72 28
                                                                          Data Ascii: -bind:${a.name}`,value:`"${a.value}"`}:a),t=t.concat(o)}let n={};return t.map(sr((o,s)=>n[o]=s)).filter(cr).map(An(n,r)).sort(On).map(o=>Sn(e,o))}function xt(e){return Array.from(e).map(sr()).filter(t=>!cr(t))}var ht=!1,ce=new Map,ir=Symbol();function or(
                                                                          2024-10-26 07:11:37 UTC1378INData Raw: 69 6f 6e 3a 6e 2c 6f 72 69 67 69 6e 61 6c 3a 61 7d 7d 7d 76 61 72 20 5f 74 3d 22 44 45 46 41 55 4c 54 22 2c 48 3d 5b 22 69 67 6e 6f 72 65 22 2c 22 72 65 66 22 2c 22 64 61 74 61 22 2c 22 69 64 22 2c 22 62 69 6e 64 22 2c 22 69 6e 69 74 22 2c 22 66 6f 72 22 2c 22 6d 6f 64 65 6c 22 2c 22 6d 6f 64 65 6c 61 62 6c 65 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 22 2c 22 73 68 6f 77 22 2c 22 69 66 22 2c 5f 74 2c 22 74 65 6c 65 70 6f 72 74 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 4f 6e 28 65 2c 74 29 7b 6c 65 74 20 72 3d 48 2e 69 6e 64 65 78 4f 66 28 65 2e 74 79 70 65 29 3d 3d 3d 2d 31 3f 5f 74 3a 65 2e 74 79 70 65 2c 6e 3d 48 2e 69 6e 64 65 78 4f 66 28 74 2e 74 79 70 65 29 3d 3d 3d 2d 31 3f 5f 74 3a 74 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 48 2e 69 6e 64 65 78 4f 66 28 72
                                                                          Data Ascii: ion:n,original:a}}}var _t="DEFAULT",H=["ignore","ref","data","id","bind","init","for","model","modelable","transition","show","if",_t,"teleport"];function On(e,t){let r=H.indexOf(e.type)===-1?_t:e.type,n=H.indexOf(t.type)===-1?_t:t.type;return H.indexOf(r
                                                                          2024-10-26 07:11:37 UTC1378INData Raw: 65 6c 65 70 6f 72 74 42 61 63 6b 26 26 28 65 3d 65 2e 5f 78 5f 74 65 6c 65 70 6f 72 74 42 61 63 6b 29 2c 21 21 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 72 65 74 75 72 6e 20 58 28 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 72 28 65 29 7b 72 65 74 75 72 6e 20 64 72 28 29 2e 73 6f 6d 65 28 74 3d 3e 65 2e 6d 61 74 63 68 65 73 28 74 29 29 7d 76 61 72 20 68 72 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 5f 72 28 65 29 7b 68 72 2e 70 75 73 68 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 3d 41 2c 72 3d 28 29 3d 3e 7b 7d 29 7b 6f 72 28 28 29 3d 3e 7b 74 28 65 2c 28 6e 2c 69 29 3d 3e 7b 72 28 6e 2c 69 29 2c 68 72 2e 66 6f 72 45 61 63 68 28 6f 3d 3e 6f 28 6e 2c 69 29 29 2c 6c 65 28 6e 2c 6e 2e 61 74 74 72 69
                                                                          Data Ascii: eleportBack&&(e=e._x_teleportBack),!!e.parentElement)return X(e.parentElement,t)}}function mr(e){return dr().some(t=>e.matches(t))}var hr=[];function _r(e){hr.push(e)}function v(e,t=A,r=()=>{}){or(()=>{t(e,(n,i)=>{r(n,i),hr.forEach(o=>o(n,i)),le(n,n.attri
                                                                          2024-10-26 07:11:37 UTC1378INData Raw: 6e 63 74 69 6f 6e 20 54 6e 28 65 2c 74 29 7b 6c 65 74 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 5b 6e 2c 69 5d 29 3d 3e 7b 72 5b 6e 5d 3d 65 2e 73 74 79 6c 65 5b 6e 5d 2c 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 2d 2d 22 29 7c 7c 28 6e 3d 52 6e 28 6e 29 29 2c 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 6e 2c 69 29 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 65 2e 73 74 79 6c 65 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 7d 29 2c 28 29 3d 3e 7b 57 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 6e 28 65 2c 74 29 7b 6c 65 74 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65
                                                                          Data Ascii: nction Tn(e,t){let r={};return Object.entries(t).forEach(([n,i])=>{r[n]=e.style[n],n.startsWith("--")||(n=Rn(n)),e.style.setProperty(n,i)}),setTimeout(()=>{e.style.length===0&&e.removeAttribute("style")}),()=>{W(e,r)}}function Mn(e,t){let r=e.getAttribute
                                                                          2024-10-26 07:11:38 UTC1378INData Raw: 30 3a 31 2c 64 3d 64 65 28 74 2c 22 64 65 6c 61 79 22 2c 30 29 2c 6d 3d 64 65 28 74 2c 22 6f 72 69 67 69 6e 22 2c 22 63 65 6e 74 65 72 22 29 2c 77 3d 22 6f 70 61 63 69 74 79 2c 20 74 72 61 6e 73 66 6f 72 6d 22 2c 6b 3d 64 65 28 74 2c 22 64 75 72 61 74 69 6f 6e 22 2c 31 35 30 29 2f 31 65 33 2c 67 65 3d 64 65 28 74 2c 22 64 75 72 61 74 69 6f 6e 22 2c 37 35 29 2f 31 65 33 2c 66 3d 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2e 30 2c 20 30 2e 32 2c 20 31 29 22 3b 69 26 26 28 65 2e 5f 78 5f 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 74 65 72 2e 64 75 72 69 6e 67 3d 7b 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3a 6d 2c 74 72 61 6e 73 69 74 69 6f 6e 44 65 6c 61 79 3a 64 2c 74 72 61 6e 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3a 77 2c 74 72 61 6e
                                                                          Data Ascii: 0:1,d=de(t,"delay",0),m=de(t,"origin","center"),w="opacity, transform",k=de(t,"duration",150)/1e3,ge=de(t,"duration",75)/1e3,f="cubic-bezier(0.4, 0.0, 0.2, 1)";i&&(e._x_transition.enter.during={transformOrigin:m,transitionDelay:d,transitionProperty:w,tran


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          18192.168.2.94973444.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:37 UTC1298OUTGET /assets/app-f453804e500034eebbd3fa2b99845a67.js?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB; AWSALBCORS=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB
                                                                          2024-10-26 07:11:38 UTC627INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:37 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 100224
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=DIp8Yd6OVHpBDIXI5yOe7MO3Z7oOUsl/PMuKCej95rB7iuPyulfFAArRxwlaScwyR1NgpI9Mq55dKmdp4rI6RmDQULU5CjXbNa1UqRRHAi9Kl/hAeuWN1vo9enwA; Expires=Sat, 02 Nov 2024 07:11:37 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=DIp8Yd6OVHpBDIXI5yOe7MO3Z7oOUsl/PMuKCej95rB7iuPyulfFAArRxwlaScwyR1NgpI9Mq55dKmdp4rI6RmDQULU5CjXbNa1UqRRHAi9Kl/hAeuWN1vo9enwA; Expires=Sat, 02 Nov 2024 07:11:37 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:38 UTC16384INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 4b 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 77 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 66 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 70 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 75 74 3d 28 65 2c 74 2c 69 29 3d 3e 74 20 69 6e 20 65 3f 4b 74 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 7d 29 3a 65 5b 74 5d 3d 69 2c 4b 3d 28 65 2c 74 29 3d 3e 7b 66 6f 72 28
                                                                          Data Ascii: (()=>{var Kt=Object.defineProperty;var we=Object.getOwnPropertySymbols;var ft=Object.prototype.hasOwnProperty,pt=Object.prototype.propertyIsEnumerable;var ut=(e,t,i)=>t in e?Kt(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,K=(e,t)=>{for(
                                                                          2024-10-26 07:11:38 UTC16384INData Raw: 5b 74 2c 65 5d 29 2c 74 7d 70 69 6e 67 28 65 29 7b 69 66 28 21 74 68 69 73 2e 69 73 43 6f 6e 6e 65 63 74 65 64 28 29 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 74 3d 74 68 69 73 2e 6d 61 6b 65 52 65 66 28 29 2c 69 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 68 69 73 2e 70 75 73 68 28 7b 74 6f 70 69 63 3a 22 70 68 6f 65 6e 69 78 22 2c 65 76 65 6e 74 3a 22 68 65 61 72 74 62 65 61 74 22 2c 70 61 79 6c 6f 61 64 3a 7b 7d 2c 72 65 66 3a 74 7d 29 3b 6c 65 74 20 73 3d 74 68 69 73 2e 6f 6e 4d 65 73 73 61 67 65 28 6e 3d 3e 7b 6e 2e 72 65 66 3d 3d 3d 74 26 26 28 74 68 69 73 2e 6f 66 66 28 5b 73 5d 29 2c 65 28 44 61 74 65 2e 6e 6f 77 28 29 2d 69 29 29 7d 29 3b 72 65 74 75 72 6e 21 30 7d 63 6c 65 61 72 48 65 61 72 74 62 65 61 74 73 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75
                                                                          Data Ascii: [t,e]),t}ping(e){if(!this.isConnected())return!1;let t=this.makeRef(),i=Date.now();this.push({topic:"phoenix",event:"heartbeat",payload:{},ref:t});let s=this.onMessage(n=>{n.ref===t&&(this.off([s]),e(Date.now()-i))});return!0}clearHeartbeats(){clearTimeou
                                                                          2024-10-26 07:11:38 UTC16384INData Raw: 2c 73 2c 6e 5d 29 3d 3e 74 68 69 73 2e 70 75 74 53 74 69 63 6b 79 28 65 2c 69 2c 73 29 29 7d 7d 2c 68 3d 4f 2c 51 65 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 69 73 41 63 74 69 76 65 28 65 2c 74 29 7b 6c 65 74 20 69 3d 74 2e 5f 70 68 78 52 65 66 3d 3d 3d 76 6f 69 64 20 30 2c 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 74 29 2e 73 70 6c 69 74 28 22 2c 22 29 2e 69 6e 64 65 78 4f 66 28 54 2e 67 65 6e 46 69 6c 65 52 65 66 28 74 29 29 3e 3d 30 3b 72 65 74 75 72 6e 20 74 2e 73 69 7a 65 3e 30 26 26 28 69 7c 7c 6e 29 7d 73 74 61 74 69 63 20 69 73 50 72 65 66 6c 69 67 68 74 65 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6e 74 29 2e 73 70 6c 69 74 28 22 2c 22 29 2e 69 6e 64 65 78 4f 66 28 54 2e 67 65 6e 46 69 6c
                                                                          Data Ascii: ,s,n])=>this.putSticky(e,i,s))}},h=O,Qe=class{static isActive(e,t){let i=t._phxRef===void 0,n=e.getAttribute(et).split(",").indexOf(T.genFileRef(t))>=0;return t.size>0&&(i||n)}static isPreflighted(e,t){return e.getAttribute(nt).split(",").indexOf(T.genFil
                                                                          2024-10-26 07:11:38 UTC16384INData Raw: 6e 73 69 74 69 6f 6e 50 65 6e 64 69 6e 67 52 65 6d 6f 76 65 73 28 29 2c 53 26 26 28 74 2e 75 6e 6c 6f 61 64 28 29 2c 53 2e 73 75 62 6d 69 74 28 29 29 2c 21 30 7d 6f 6e 4e 6f 64 65 44 69 73 63 61 72 64 65 64 28 65 29 7b 28 68 2e 69 73 50 68 78 43 68 69 6c 64 28 65 29 7c 7c 68 2e 69 73 50 68 78 53 74 69 63 6b 79 28 65 29 29 26 26 74 68 69 73 2e 6c 69 76 65 53 6f 63 6b 65 74 2e 64 65 73 74 72 6f 79 56 69 65 77 42 79 45 6c 28 65 29 2c 74 68 69 73 2e 74 72 61 63 6b 41 66 74 65 72 28 22 64 69 73 63 61 72 64 65 64 22 2c 65 29 7d 6d 61 79 62 65 50 65 6e 64 69 6e 67 52 65 6d 6f 76 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 70 68 78 52 65 6d 6f 76 65 29 21 3d 3d 6e
                                                                          Data Ascii: nsitionPendingRemoves(),S&&(t.unload(),S.submit()),!0}onNodeDiscarded(e){(h.isPhxChild(e)||h.isPhxSticky(e))&&this.liveSocket.destroyViewByEl(e),this.trackAfter("discarded",e)}maybePendingRemove(e){return e.getAttribute&&e.getAttribute(this.phxRemove)!==n
                                                                          2024-10-26 07:11:38 UTC16384INData Raw: 2c 73 29 5d 29 7d 61 74 74 61 63 68 54 72 75 65 44 6f 63 45 6c 28 29 7b 74 68 69 73 2e 65 6c 3d 68 2e 62 79 49 64 28 74 68 69 73 2e 69 64 29 2c 74 68 69 73 2e 65 6c 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 70 65 2c 74 68 69 73 2e 72 6f 6f 74 2e 69 64 29 7d 65 78 65 63 4e 65 77 4d 6f 75 6e 74 65 64 28 29 7b 68 2e 61 6c 6c 28 74 68 69 73 2e 65 6c 2c 60 5b 24 7b 74 68 69 73 2e 62 69 6e 64 69 6e 67 28 61 65 29 7d 5d 2c 20 5b 64 61 74 61 2d 70 68 78 2d 24 7b 61 65 7d 5d 60 2c 65 3d 3e 7b 74 68 69 73 2e 6d 61 79 62 65 41 64 64 4e 65 77 48 6f 6f 6b 28 65 29 7d 29 2c 68 2e 61 6c 6c 28 74 68 69 73 2e 65 6c 2c 60 5b 24 7b 74 68 69 73 2e 62 69 6e 64 69 6e 67 28 43 74 29 7d 5d 60 2c 65 3d 3e 74 68 69 73 2e 6d 61 79 62 65 4d 6f 75 6e 74 65 64 28 65 29 29 7d 61 70 70
                                                                          Data Ascii: ,s)])}attachTrueDocEl(){this.el=h.byId(this.id),this.el.setAttribute(pe,this.root.id)}execNewMounted(){h.all(this.el,`[${this.binding(ae)}], [data-phx-${ae}]`,e=>{this.maybeAddNewHook(e)}),h.all(this.el,`[${this.binding(Ct)}]`,e=>this.maybeMounted(e))}app
                                                                          2024-10-26 07:11:38 UTC16384INData Raw: 6c 6c 2c 74 68 69 73 2e 63 6c 69 63 6b 53 74 61 72 74 65 64 41 74 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6c 69 6e 6b 52 65 66 3d 31 2c 74 68 69 73 2e 72 6f 6f 74 73 3d 7b 7d 2c 74 68 69 73 2e 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 4c 69 6e 6b 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 3d 48 65 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 29 2c 74 68 69 73 2e 68 6f 6f 6b 73 3d 69 2e 68 6f 6f 6b 73 7c 7c 7b 7d 2c 74 68 69 73 2e 75 70 6c 6f 61 64 65 72 73 3d 69 2e 75 70 6c 6f 61 64 65 72 73 7c 7c 7b 7d 2c 74 68 69 73 2e 6c 6f 61 64 65 72 54 69 6d 65 6f 75 74 3d 69 2e 6c 6f 61 64 65 72 54 69 6d 65 6f 75 74 7c 7c 67 69 2c 74 68 69 73 2e
                                                                          Data Ascii: ll,this.clickStartedAtTarget=null,this.linkRef=1,this.roots={},this.href=window.location.href,this.pendingLink=null,this.currentLocation=He(window.location),this.hooks=i.hooks||{},this.uploaders=i.uploaders||{},this.loaderTimeout=i.loaderTimeout||gi,this.
                                                                          2024-10-26 07:11:38 UTC1920INData Raw: 73 69 6e 67 6c 65 22 29 7b 6c 65 74 20 72 3d 74 2e 6c 65 6e 67 74 68 3e 30 3f 74 5b 30 5d 2e 6c 61 62 65 6c 3a 6e 75 6c 6c 3b 74 68 69 73 2e 73 65 74 49 6e 70 75 74 56 61 6c 75 65 28 72 2c 7b 66 6f 63 75 73 3a 73 2c 62 6c 75 72 7d 29 7d 65 6c 73 65 20 74 68 69 73 2e 73 65 74 49 6e 70 75 74 56 61 6c 75 65 28 6e 75 6c 6c 2c 7b 66 6f 63 75 73 3a 73 2c 62 6c 75 72 7d 29 3b 6e 26 26 74 68 69 73 2e 69 6e 70 75 74 45 76 65 6e 74 28 74 2c 69 29 7d 7d 29 2c 74 68 69 73 2e 61 74 74 61 63 68 44 6f 6d 45 76 65 6e 74 48 61 6e 64 6c 65 72 73 28 29 7d 2c 75 70 64 61 74 65 64 28 29 7b 74 68 69 73 2e 6d 61 79 62 65 53 74 79 6c 65 43 6c 65 61 72 42 75 74 74 6f 6e 28 29 2c 74 68 69 73 2e 61 74 74 61 63 68 44 6f 6d 45 76 65 6e 74 48 61 6e 64 6c 65 72 73 28 29 7d 7d 7d 3b 66
                                                                          Data Ascii: single"){let r=t.length>0?t[0].label:null;this.setInputValue(r,{focus:s,blur})}else this.setInputValue(null,{focus:s,blur});n&&this.inputEvent(t,i)}}),this.attachDomEventHandlers()},updated(){this.maybeStyleClearButton(),this.attachDomEventHandlers()}}};f


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          19192.168.2.94973744.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:38 UTC1399OUTGET /images/flags/4x3/us-8886b28b10e3ec0756a9935a216d5bba.svg?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://redeem.theawardcard.com/assets/app-d5dd38d038a0299b2a420e887a10a048.css?vsn=d
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB; AWSALBCORS=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB
                                                                          2024-10-26 07:11:38 UTC616INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:38 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Content-Length: 4458
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=D8V3s0nPXkdTf966fsRQT0B0W9HPWpTvCRVNvHrkCaZH5wGIR87MN+/HRnfSMgTudF5+6fnX17a/pg0yJ5L+T8B4KKwJIYYGkwwQK44SX2wm2eVav7tbQi5T0R2K; Expires=Sat, 02 Nov 2024 07:11:38 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=D8V3s0nPXkdTf966fsRQT0B0W9HPWpTvCRVNvHrkCaZH5wGIR87MN+/HRnfSMgTudF5+6fnX17a/pg0yJ5L+T8B4KKwJIYYGkwwQK44SX2wm2eVav7tbQi5T0R2K; Expires=Sat, 02 Nov 2024 07:11:38 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:38 UTC4458INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 73 2d 75 73 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 3c 67 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 70 74 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 62 64 33 64 34 34 22 20 64 3d 22 4d 30 20 30 68 39 37 32 2e 38 76 33 39 2e 34 48 30 7a 6d 30 20 37 38 2e 38 68 39 37 32 2e 38 76 33 39 2e 34 48 30 7a 6d 30 20 37 38 2e 37 68 39 37 32 2e 38 56 31 39 37 48 30 7a 6d 30 20 37 38 2e 38 68 39 37 32 2e 38 76 33 39 2e 34 48 30 7a 6d 30 20 37 38 2e 38 68 39 37
                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-us" viewBox="0 0 640 480"> <g fill-rule="evenodd"> <g stroke-width="1pt"> <path fill="#bd3d44" d="M0 0h972.8v39.4H0zm0 78.8h972.8v39.4H0zm0 78.7h972.8V197H0zm0 78.8h972.8v39.4H0zm0 78.8h97


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          20192.168.2.94973844.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:38 UTC1448OUTGET /images/circle-question-regular-2798d4a45e06ab38932df152403f1f5a.svg?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          Origin: https://redeem.theawardcard.com
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://redeem.theawardcard.com/assets/app-d5dd38d038a0299b2a420e887a10a048.css?vsn=d
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB; AWSALBCORS=+fAPOgsB6sGZgyx8bCzzfPeRGDZj5p3Paea3mQ63UTp2/l3N/3Asyk3t5m6475uyheGzNt4UROvfX5+YLLTwvNzqbu+WPuf4bTmmRt0bOoPYe/kXx8GrMo/3wfpB
                                                                          2024-10-26 07:11:38 UTC615INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:38 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Content-Length: 766
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU; Expires=Sat, 02 Nov 2024 07:11:38 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU; Expires=Sat, 02 Nov 2024 07:11:38 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:38 UTC766INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 21 2d 2d 21 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 36 2e 32 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 20 2d 2d 3e 3c 70 61 74 68 20 64 3d 22 4d 32 35 36 20 30 43 31 31 34 2e 36 20 30 20 30
                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512">...! Font Awesome Pro 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2022 Fonticons, Inc. --><path d="M256 0C114.6 0 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          21192.168.2.94974054.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:39 UTC1102OUTGET /images/flags/4x3/us-8886b28b10e3ec0756a9935a216d5bba.svg?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU; AWSALBCORS=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU
                                                                          2024-10-26 07:11:39 UTC616INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:39 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Content-Length: 4458
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=Hxrlu7yF3JsTm+3HQgZ31LNkfFQHKi0r7f0DJF2ZqvNue9RKVLZayv0hP5GZ69EiTD+fydVeQ/p628ksD/70farDcI2LGtC4F/Ce938uyrzyKOGjcUYKNPvduQiq; Expires=Sat, 02 Nov 2024 07:11:39 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=Hxrlu7yF3JsTm+3HQgZ31LNkfFQHKi0r7f0DJF2ZqvNue9RKVLZayv0hP5GZ69EiTD+fydVeQ/p628ksD/70farDcI2LGtC4F/Ce938uyrzyKOGjcUYKNPvduQiq; Expires=Sat, 02 Nov 2024 07:11:39 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:39 UTC4458INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 66 6c 61 67 2d 69 63 6f 6e 73 2d 75 73 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 34 30 20 34 38 30 22 3e 0a 20 20 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 3c 67 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 70 74 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 62 64 33 64 34 34 22 20 64 3d 22 4d 30 20 30 68 39 37 32 2e 38 76 33 39 2e 34 48 30 7a 6d 30 20 37 38 2e 38 68 39 37 32 2e 38 76 33 39 2e 34 48 30 7a 6d 30 20 37 38 2e 37 68 39 37 32 2e 38 56 31 39 37 48 30 7a 6d 30 20 37 38 2e 38 68 39 37 32 2e 38 76 33 39 2e 34 48 30 7a 6d 30 20 37 38 2e 38 68 39 37
                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="flag-icons-us" viewBox="0 0 640 480"> <g fill-rule="evenodd"> <g stroke-width="1pt"> <path fill="#bd3d44" d="M0 0h972.8v39.4H0zm0 78.8h972.8v39.4H0zm0 78.7h972.8V197H0zm0 78.8h972.8v39.4H0zm0 78.8h97


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          22192.168.2.94973954.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:39 UTC1113OUTGET /images/circle-question-regular-2798d4a45e06ab38932df152403f1f5a.svg?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU; AWSALBCORS=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU
                                                                          2024-10-26 07:11:39 UTC615INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:39 GMT
                                                                          Content-Type: image/svg+xml
                                                                          Content-Length: 766
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=oVSkR2ceLiKw0K9MsFRd51Y+RR5zT8I9I2tUzBNIsB5+zsx9gLdzfwgVyaTF3C2teHCAQP3NTLkZBYEBnnKLlCyZnhs278GNzZy9oI47jcxpo2/Bi+ifkktEmt0I; Expires=Sat, 02 Nov 2024 07:11:39 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=oVSkR2ceLiKw0K9MsFRd51Y+RR5zT8I9I2tUzBNIsB5+zsx9gLdzfwgVyaTF3C2teHCAQP3NTLkZBYEBnnKLlCyZnhs278GNzZy9oI47jcxpo2/Bi+ifkktEmt0I; Expires=Sat, 02 Nov 2024 07:11:39 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:39 UTC766INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 21 2d 2d 21 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 36 2e 32 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 20 2d 2d 3e 3c 70 61 74 68 20 64 3d 22 4d 32 35 36 20 30 43 31 31 34 2e 36 20 30 20 30
                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512">...! Font Awesome Pro 6.2.0 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2022 Fonticons, Inc. --><path d="M256 0C114.6 0 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          23192.168.2.94974254.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:39 UTC1092OUTGET /assets/app-f453804e500034eebbd3fa2b99845a67.js?vsn=d HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU; AWSALBCORS=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU
                                                                          2024-10-26 07:11:39 UTC627INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:39 GMT
                                                                          Content-Type: application/javascript
                                                                          Content-Length: 100224
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=TeTVevH2aMEv++W+VD7n9E9JfJY0Q6dPgXkQlxuCEYCUmtQc01x+soG+O0TpLhvXNSzs1mqOtxinP2ofAB1ZLovAfx/aAEZX6OAV/ety6qvm39BlK0vVu+5KeApT; Expires=Sat, 02 Nov 2024 07:11:39 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=TeTVevH2aMEv++W+VD7n9E9JfJY0Q6dPgXkQlxuCEYCUmtQc01x+soG+O0TpLhvXNSzs1mqOtxinP2ofAB1ZLovAfx/aAEZX6OAV/ety6qvm39BlK0vVu+5KeApT; Expires=Sat, 02 Nov 2024 07:11:39 GMT; Path=/; SameSite=None; Secure
                                                                          accept-ranges: bytes
                                                                          cache-control: public, max-age=31536000
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:39 UTC16384INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 4b 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 77 65 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3b 76 61 72 20 66 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 70 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3b 76 61 72 20 75 74 3d 28 65 2c 74 2c 69 29 3d 3e 74 20 69 6e 20 65 3f 4b 74 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 7d 29 3a 65 5b 74 5d 3d 69 2c 4b 3d 28 65 2c 74 29 3d 3e 7b 66 6f 72 28
                                                                          Data Ascii: (()=>{var Kt=Object.defineProperty;var we=Object.getOwnPropertySymbols;var ft=Object.prototype.hasOwnProperty,pt=Object.prototype.propertyIsEnumerable;var ut=(e,t,i)=>t in e?Kt(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,K=(e,t)=>{for(
                                                                          2024-10-26 07:11:39 UTC16384INData Raw: 5b 74 2c 65 5d 29 2c 74 7d 70 69 6e 67 28 65 29 7b 69 66 28 21 74 68 69 73 2e 69 73 43 6f 6e 6e 65 63 74 65 64 28 29 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 74 3d 74 68 69 73 2e 6d 61 6b 65 52 65 66 28 29 2c 69 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 74 68 69 73 2e 70 75 73 68 28 7b 74 6f 70 69 63 3a 22 70 68 6f 65 6e 69 78 22 2c 65 76 65 6e 74 3a 22 68 65 61 72 74 62 65 61 74 22 2c 70 61 79 6c 6f 61 64 3a 7b 7d 2c 72 65 66 3a 74 7d 29 3b 6c 65 74 20 73 3d 74 68 69 73 2e 6f 6e 4d 65 73 73 61 67 65 28 6e 3d 3e 7b 6e 2e 72 65 66 3d 3d 3d 74 26 26 28 74 68 69 73 2e 6f 66 66 28 5b 73 5d 29 2c 65 28 44 61 74 65 2e 6e 6f 77 28 29 2d 69 29 29 7d 29 3b 72 65 74 75 72 6e 21 30 7d 63 6c 65 61 72 48 65 61 72 74 62 65 61 74 73 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75
                                                                          Data Ascii: [t,e]),t}ping(e){if(!this.isConnected())return!1;let t=this.makeRef(),i=Date.now();this.push({topic:"phoenix",event:"heartbeat",payload:{},ref:t});let s=this.onMessage(n=>{n.ref===t&&(this.off([s]),e(Date.now()-i))});return!0}clearHeartbeats(){clearTimeou
                                                                          2024-10-26 07:11:40 UTC16384INData Raw: 2c 73 2c 6e 5d 29 3d 3e 74 68 69 73 2e 70 75 74 53 74 69 63 6b 79 28 65 2c 69 2c 73 29 29 7d 7d 2c 68 3d 4f 2c 51 65 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 69 73 41 63 74 69 76 65 28 65 2c 74 29 7b 6c 65 74 20 69 3d 74 2e 5f 70 68 78 52 65 66 3d 3d 3d 76 6f 69 64 20 30 2c 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 74 29 2e 73 70 6c 69 74 28 22 2c 22 29 2e 69 6e 64 65 78 4f 66 28 54 2e 67 65 6e 46 69 6c 65 52 65 66 28 74 29 29 3e 3d 30 3b 72 65 74 75 72 6e 20 74 2e 73 69 7a 65 3e 30 26 26 28 69 7c 7c 6e 29 7d 73 74 61 74 69 63 20 69 73 50 72 65 66 6c 69 67 68 74 65 64 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6e 74 29 2e 73 70 6c 69 74 28 22 2c 22 29 2e 69 6e 64 65 78 4f 66 28 54 2e 67 65 6e 46 69 6c
                                                                          Data Ascii: ,s,n])=>this.putSticky(e,i,s))}},h=O,Qe=class{static isActive(e,t){let i=t._phxRef===void 0,n=e.getAttribute(et).split(",").indexOf(T.genFileRef(t))>=0;return t.size>0&&(i||n)}static isPreflighted(e,t){return e.getAttribute(nt).split(",").indexOf(T.genFil
                                                                          2024-10-26 07:11:40 UTC16384INData Raw: 6e 73 69 74 69 6f 6e 50 65 6e 64 69 6e 67 52 65 6d 6f 76 65 73 28 29 2c 53 26 26 28 74 2e 75 6e 6c 6f 61 64 28 29 2c 53 2e 73 75 62 6d 69 74 28 29 29 2c 21 30 7d 6f 6e 4e 6f 64 65 44 69 73 63 61 72 64 65 64 28 65 29 7b 28 68 2e 69 73 50 68 78 43 68 69 6c 64 28 65 29 7c 7c 68 2e 69 73 50 68 78 53 74 69 63 6b 79 28 65 29 29 26 26 74 68 69 73 2e 6c 69 76 65 53 6f 63 6b 65 74 2e 64 65 73 74 72 6f 79 56 69 65 77 42 79 45 6c 28 65 29 2c 74 68 69 73 2e 74 72 61 63 6b 41 66 74 65 72 28 22 64 69 73 63 61 72 64 65 64 22 2c 65 29 7d 6d 61 79 62 65 50 65 6e 64 69 6e 67 52 65 6d 6f 76 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 70 68 78 52 65 6d 6f 76 65 29 21 3d 3d 6e
                                                                          Data Ascii: nsitionPendingRemoves(),S&&(t.unload(),S.submit()),!0}onNodeDiscarded(e){(h.isPhxChild(e)||h.isPhxSticky(e))&&this.liveSocket.destroyViewByEl(e),this.trackAfter("discarded",e)}maybePendingRemove(e){return e.getAttribute&&e.getAttribute(this.phxRemove)!==n
                                                                          2024-10-26 07:11:40 UTC15005INData Raw: 2c 73 29 5d 29 7d 61 74 74 61 63 68 54 72 75 65 44 6f 63 45 6c 28 29 7b 74 68 69 73 2e 65 6c 3d 68 2e 62 79 49 64 28 74 68 69 73 2e 69 64 29 2c 74 68 69 73 2e 65 6c 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 70 65 2c 74 68 69 73 2e 72 6f 6f 74 2e 69 64 29 7d 65 78 65 63 4e 65 77 4d 6f 75 6e 74 65 64 28 29 7b 68 2e 61 6c 6c 28 74 68 69 73 2e 65 6c 2c 60 5b 24 7b 74 68 69 73 2e 62 69 6e 64 69 6e 67 28 61 65 29 7d 5d 2c 20 5b 64 61 74 61 2d 70 68 78 2d 24 7b 61 65 7d 5d 60 2c 65 3d 3e 7b 74 68 69 73 2e 6d 61 79 62 65 41 64 64 4e 65 77 48 6f 6f 6b 28 65 29 7d 29 2c 68 2e 61 6c 6c 28 74 68 69 73 2e 65 6c 2c 60 5b 24 7b 74 68 69 73 2e 62 69 6e 64 69 6e 67 28 43 74 29 7d 5d 60 2c 65 3d 3e 74 68 69 73 2e 6d 61 79 62 65 4d 6f 75 6e 74 65 64 28 65 29 29 7d 61 70 70
                                                                          Data Ascii: ,s)])}attachTrueDocEl(){this.el=h.byId(this.id),this.el.setAttribute(pe,this.root.id)}execNewMounted(){h.all(this.el,`[${this.binding(ae)}], [data-phx-${ae}]`,e=>{this.maybeAddNewHook(e)}),h.all(this.el,`[${this.binding(Ct)}]`,e=>this.maybeMounted(e))}app
                                                                          2024-10-26 07:11:40 UTC1379INData Raw: 70 72 75 6e 69 6e 67 43 49 44 73 3d 74 68 69 73 2e 70 72 75 6e 69 6e 67 43 49 44 73 2e 66 69 6c 74 65 72 28 73 3d 3e 74 2e 69 6e 64 65 78 4f 66 28 73 29 21 3d 3d 2d 31 29 3b 6c 65 74 20 69 3d 74 2e 66 69 6c 74 65 72 28 73 3d 3e 68 2e 66 69 6e 64 43 6f 6d 70 6f 6e 65 6e 74 4e 6f 64 65 4c 69 73 74 28 74 68 69 73 2e 65 6c 2c 73 29 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 3b 69 2e 6c 65 6e 67 74 68 3e 30 26 26 74 68 69 73 2e 70 75 73 68 57 69 74 68 52 65 70 6c 79 28 6e 75 6c 6c 2c 22 63 69 64 73 5f 64 65 73 74 72 6f 79 65 64 22 2c 7b 63 69 64 73 3a 69 7d 2c 73 3d 3e 7b 74 68 69 73 2e 72 65 6e 64 65 72 65 64 2e 70 72 75 6e 65 43 49 44 73 28 73 2e 63 69 64 73 29 7d 29 7d 29 29 7d 6f 77 6e 73 45 6c 65 6d 65 6e 74 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73
                                                                          Data Ascii: pruningCIDs=this.pruningCIDs.filter(s=>t.indexOf(s)!==-1);let i=t.filter(s=>h.findComponentNodeList(this.el,s).length===0);i.length>0&&this.pushWithReply(null,"cids_destroyed",{cids:i},s=>{this.rendered.pruneCIDs(s.cids)})}))}ownsElement(e){let t=e.closes
                                                                          2024-10-26 07:11:40 UTC16384INData Raw: 6c 6c 2c 74 68 69 73 2e 63 6c 69 63 6b 53 74 61 72 74 65 64 41 74 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6c 69 6e 6b 52 65 66 3d 31 2c 74 68 69 73 2e 72 6f 6f 74 73 3d 7b 7d 2c 74 68 69 73 2e 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 74 68 69 73 2e 70 65 6e 64 69 6e 67 4c 69 6e 6b 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 3d 48 65 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 29 2c 74 68 69 73 2e 68 6f 6f 6b 73 3d 69 2e 68 6f 6f 6b 73 7c 7c 7b 7d 2c 74 68 69 73 2e 75 70 6c 6f 61 64 65 72 73 3d 69 2e 75 70 6c 6f 61 64 65 72 73 7c 7c 7b 7d 2c 74 68 69 73 2e 6c 6f 61 64 65 72 54 69 6d 65 6f 75 74 3d 69 2e 6c 6f 61 64 65 72 54 69 6d 65 6f 75 74 7c 7c 67 69 2c 74 68 69 73 2e
                                                                          Data Ascii: ll,this.clickStartedAtTarget=null,this.linkRef=1,this.roots={},this.href=window.location.href,this.pendingLink=null,this.currentLocation=He(window.location),this.hooks=i.hooks||{},this.uploaders=i.uploaders||{},this.loaderTimeout=i.loaderTimeout||gi,this.
                                                                          2024-10-26 07:11:40 UTC1920INData Raw: 73 69 6e 67 6c 65 22 29 7b 6c 65 74 20 72 3d 74 2e 6c 65 6e 67 74 68 3e 30 3f 74 5b 30 5d 2e 6c 61 62 65 6c 3a 6e 75 6c 6c 3b 74 68 69 73 2e 73 65 74 49 6e 70 75 74 56 61 6c 75 65 28 72 2c 7b 66 6f 63 75 73 3a 73 2c 62 6c 75 72 7d 29 7d 65 6c 73 65 20 74 68 69 73 2e 73 65 74 49 6e 70 75 74 56 61 6c 75 65 28 6e 75 6c 6c 2c 7b 66 6f 63 75 73 3a 73 2c 62 6c 75 72 7d 29 3b 6e 26 26 74 68 69 73 2e 69 6e 70 75 74 45 76 65 6e 74 28 74 2c 69 29 7d 7d 29 2c 74 68 69 73 2e 61 74 74 61 63 68 44 6f 6d 45 76 65 6e 74 48 61 6e 64 6c 65 72 73 28 29 7d 2c 75 70 64 61 74 65 64 28 29 7b 74 68 69 73 2e 6d 61 79 62 65 53 74 79 6c 65 43 6c 65 61 72 42 75 74 74 6f 6e 28 29 2c 74 68 69 73 2e 61 74 74 61 63 68 44 6f 6d 45 76 65 6e 74 48 61 6e 64 6c 65 72 73 28 29 7d 7d 7d 3b 66
                                                                          Data Ascii: single"){let r=t.length>0?t[0].label:null;this.setInputValue(r,{focus:s,blur})}else this.setInputValue(null,{focus:s,blur});n&&this.inputEvent(t,i)}}),this.attachDomEventHandlers()},updated(){this.maybeStyleClearButton(),this.attachDomEventHandlers()}}};f


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          24192.168.2.94974144.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:39 UTC1330OUTGET /live/websocket?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0 HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://redeem.theawardcard.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU; AWSALBCORS=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU
                                                                          Sec-WebSocket-Key: nExpIpMNsTTr8HB9q540tw==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-10-26 07:11:39 UTC607INHTTP/1.1 426 Upgrade Required
                                                                          Date: Sat, 26 Oct 2024 07:11:39 GMT
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=hpXPEW9qfXfaClCmBdrZys4WkaONZwTpdPz1/HATYhjFF+m6i2rnje+qlW1VB5Hpzvng57lGjAQT6K7Hq2MlRR6v1ezv766xNFpjNov2JbpQjnUfnLvwY+wkdIPr; Expires=Sat, 02 Nov 2024 07:11:39 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=hpXPEW9qfXfaClCmBdrZys4WkaONZwTpdPz1/HATYhjFF+m6i2rnje+qlW1VB5Hpzvng57lGjAQT6K7Hq2MlRR6v1ezv766xNFpjNov2JbpQjnUfnLvwY+wkdIPr; Expires=Sat, 02 Nov 2024 07:11:39 GMT; Path=/; SameSite=None; Secure
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          upgrade: websocket


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          25192.168.2.94974444.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:39 UTC1317OUTGET /favicon.ico HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU; AWSALBCORS=ONfxiCCP7bA7h3shiIEw46smKe4fuJOX973eBXXAy5S0CUHwzhujEHq0goZyB2EnqHcn3clnx2kGyj2TSyGmQK86e2c156kNMqe6sKLYTRRROeMsZ/LMn922fVmU
                                                                          2024-10-26 07:11:39 UTC656INHTTP/1.1 404 Not Found
                                                                          Date: Sat, 26 Oct 2024 07:11:39 GMT
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Content-Length: 9
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=mrJqf1lIHEzOuY4H46AF8omfMX6Ea1uXc39QgVleaPkfaG8EoBWxuXiPuYA7kNR7KQ6LUg3bqrn4DwzeVa0kACppBdclLrHth3A9w79L1zE7FuAt8TNgNikHsoiz; Expires=Sat, 02 Nov 2024 07:11:39 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=mrJqf1lIHEzOuY4H46AF8omfMX6Ea1uXc39QgVleaPkfaG8EoBWxuXiPuYA7kNR7KQ6LUg3bqrn4DwzeVa0kACppBdclLrHth3A9w79L1zE7FuAt8TNgNikHsoiz; Expires=Sat, 02 Nov 2024 07:11:39 GMT; Path=/; SameSite=None; Secure
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          x-request-id: GAHvKv4TAwUPHX8Av9Gh
                                                                          2024-10-26 07:11:39 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                                                                          Data Ascii: Not Found


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          26192.168.2.94974544.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:41 UTC1401OUTGET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=mrJqf1lIHEzOuY4H46AF8omfMX6Ea1uXc39QgVleaPkfaG8EoBWxuXiPuYA7kNR7KQ6LUg3bqrn4DwzeVa0kACppBdclLrHth3A9w79L1zE7FuAt8TNgNikHsoiz; AWSALBCORS=mrJqf1lIHEzOuY4H46AF8omfMX6Ea1uXc39QgVleaPkfaG8EoBWxuXiPuYA7kNR7KQ6LUg3bqrn4DwzeVa0kACppBdclLrHth3A9w79L1zE7FuAt8TNgNikHsoiz


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          27192.168.2.94974644.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:41 UTC1401OUTGET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=mrJqf1lIHEzOuY4H46AF8omfMX6Ea1uXc39QgVleaPkfaG8EoBWxuXiPuYA7kNR7KQ6LUg3bqrn4DwzeVa0kACppBdclLrHth3A9w79L1zE7FuAt8TNgNikHsoiz; AWSALBCORS=mrJqf1lIHEzOuY4H46AF8omfMX6Ea1uXc39QgVleaPkfaG8EoBWxuXiPuYA7kNR7KQ6LUg3bqrn4DwzeVa0kACppBdclLrHth3A9w79L1zE7FuAt8TNgNikHsoiz
                                                                          2024-10-26 07:11:41 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:41 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=fLAyvHhmtECz3WbDxPWH8F9NLyC+3ggzCR0crm3GeSr9R+IS/nz96MAVglqh7D9oj2O5KCSDggXtH0eea/BLcc+T+dk8OpzsJ3iH5JOLRLaC3DkkjiqaP86cL7xd; Expires=Sat, 02 Nov 2024 07:11:41 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=fLAyvHhmtECz3WbDxPWH8F9NLyC+3ggzCR0crm3GeSr9R+IS/nz96MAVglqh7D9oj2O5KCSDggXtH0eea/BLcc+T+dk8OpzsJ3iH5JOLRLaC3DkkjiqaP86cL7xd; Expires=Sat, 02 Nov 2024 07:11:41 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:41 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 34 31 30 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 55 63 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6b 74 4b 4e 58 56 6f 5a 45 35 32 63 54 4e 47 63 6e 6c 51 4e 48 4a 4d 4e 46 4e 46 61 55 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4d 44 45 30 4e 6a 64 75 42 67 43 63 6f 61 72 48 6b 67 46 69 41 42 4a 31 41 41 2e 48 54 7a 4e 59 5f 50 5a 76 58 59 4a 6e 39 59 53 34 62 32 46 56 59 4a 53 5a 49 4c
                                                                          Data Ascii: {"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZIL


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          28192.168.2.94974744.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:41 UTC1709OUTPOST /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 2573
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/x-ndjson
                                                                          Accept: */*
                                                                          Origin: https://redeem.theawardcard.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=fLAyvHhmtECz3WbDxPWH8F9NLyC+3ggzCR0crm3GeSr9R+IS/nz96MAVglqh7D9oj2O5KCSDggXtH0eea/BLcc+T+dk8OpzsJ3iH5JOLRLaC3DkkjiqaP86cL7xd; AWSALBCORS=fLAyvHhmtECz3WbDxPWH8F9NLyC+3ggzCR0crm3GeSr9R+IS/nz96MAVglqh7D9oj2O5KCSDggXtH0eea/BLcc+T+dk8OpzsJ3iH5JOLRLaC3DkkjiqaP86cL7xd
                                                                          2024-10-26 07:11:41 UTC2573OUTData Raw: 5b 22 39 22 2c 22 39 22 2c 22 6c 76 3a 70 68 78 2d 47 41 48 76 4b 57 6a 54 50 78 51 6d 54 4f 48 79 22 2c 22 70 68 78 5f 6a 6f 69 6e 22 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 64 65 65 6d 2e 74 68 65 61 77 61 72 64 63 61 72 64 2e 63 6f 6d 2f 63 2f 6e 65 77 2f 59 47 4a 58 58 38 5a 31 57 47 36 59 31 58 50 47 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 5f 63 73 72 66 5f 74 6f 6b 65 6e 22 3a 22 44 69 59 45 55 32 45 79 4a 31 45 57 44 67 4d 78 41 68 51 6b 4b 30 51 75 47 44 5a 38 44 32 59 73 76 6b 65 30 53 70 41 69 57 64 48 47 4a 64 4a 4c 76 4f 47 6c 4e 38 4b 42 22 2c 22 5f 6d 6f 75 6e 74 73 22 3a 30 7d 2c 22 73 65 73 73 69 6f 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 4a 68 42 58 51 41 41 41 41 49 5a 41 41 43 61 57 52 74 41 41 41 41 46 48
                                                                          Data Ascii: ["9","9","lv:phx-GAHvKWjTPxQmTOHy","phx_join",{"url":"https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG","params":{"_csrf_token":"DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB","_mounts":0},"session":"SFMyNTY.g2gDaAJhBXQAAAAIZAACaWRtAAAAFH
                                                                          2024-10-26 07:11:41 UTC653INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:41 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 14
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=TE36ygrTo4GNH3Kqj6ihL7KXLJ6fgcxcha9Oc04+SShbaLgfK1+Ina42xFGw/m3OmMBvgk6AKUvJDyqoo28pCxnzE/Xh22El9w5BUF3xK4wTGTRW2opKgpzSGIVi; Expires=Sat, 02 Nov 2024 07:11:41 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=TE36ygrTo4GNH3Kqj6ihL7KXLJ6fgcxcha9Oc04+SShbaLgfK1+Ina42xFGw/m3OmMBvgk6AKUvJDyqoo28pCxnzE/Xh22El9w5BUF3xK4wTGTRW2opKgpzSGIVi; Expires=Sat, 02 Nov 2024 07:11:41 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:41 UTC14INData Raw: 7b 22 73 74 61 74 75 73 22 3a 32 30 30 7d
                                                                          Data Ascii: {"status":200}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          29192.168.2.94974844.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:41 UTC1641OUTGET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=fLAyvHhmtECz3WbDxPWH8F9NLyC+3ggzCR0crm3GeSr9R+IS/nz96MAVglqh7D9oj2O5KCSDggXtH0eea/BLcc+T+dk8OpzsJ3iH5JOLRLaC3DkkjiqaP86cL7xd; AWSALBCORS=fLAyvHhmtECz3WbDxPWH8F9NLyC+3ggzCR0crm3GeSr9R+IS/nz96MAVglqh7D9oj2O5KCSDggXtH0eea/BLcc+T+dk8OpzsJ3iH5JOLRLaC3DkkjiqaP86cL7xd
                                                                          2024-10-26 07:11:41 UTC655INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:41 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 3674
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB; Expires=Sat, 02 Nov 2024 07:11:41 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB; Expires=Sat, 02 Nov 2024 07:11:41 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:41 UTC3674INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 22 5b 5c 22 39 5c 22 2c 5c 22 39 5c 22 2c 5c 22 6c 76 3a 70 68 78 2d 47 41 48 76 4b 57 6a 54 50 78 51 6d 54 4f 48 79 5c 22 2c 5c 22 70 68 78 5f 72 65 70 6c 79 5c 22 2c 7b 5c 22 72 65 73 70 6f 6e 73 65 5c 22 3a 7b 5c 22 72 65 6e 64 65 72 65 64 5c 22 3a 7b 5c 22 30 5c 22 3a 5c 22 52 65 71 75 65 73 74 20 48 65 6c 70 5c 22 2c 5c 22 31 5c 22 3a 7b 5c 22 30 5c 22 3a 7b 5c 22 30 5c 22 3a 5c 22 20 6d 65 74 68 6f 64 3d 5c 5c 5c 22 70 6f 73 74 5c 5c 5c 22 20 69 64 3d 5c 5c 5c 22 68 65 6c 70 2d 66 6f 72 6d 5c 5c 5c 22 20 70 68 78 2d 73 75 62 6d 69 74 3d 5c 5c 5c 22 73 65 6e 64 5c 5c 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 5c 22 2c 5c 22 32 5c 22 3a 5c 22 5c 22 2c 5c 22 33 5c 22 3a 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c
                                                                          Data Ascii: {"messages":["[\"9\",\"9\",\"lv:phx-GAHvKWjTPxQmTOHy\",\"phx_reply\",{\"response\":{\"rendered\":{\"0\":\"Request Help\",\"1\":{\"0\":{\"0\":\" method=\\\"post\\\" id=\\\"help-form\\\" phx-submit=\\\"send\\\"\",\"1\":\"\",\"2\":\"\",\"3\":{\"0\":\"\",\"1\


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          30192.168.2.94975044.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:42 UTC1641OUTGET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB; AWSALBCORS=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB
                                                                          2024-10-26 07:11:53 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:52 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=tgLMV17pLO/VdkxJsW1ABJNcM5Y1K041kTdYLAMecVb2eudie7wOuoqdZjZYnssBE/TRMJKuBnqDEVPLyVJ9LCfZZTyR7MbjCiTEGPqmEJZ61SxQ7i+Qwn4y9SWr; Expires=Sat, 02 Nov 2024 07:11:42 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=tgLMV17pLO/VdkxJsW1ABJNcM5Y1K041kTdYLAMecVb2eudie7wOuoqdZjZYnssBE/TRMJKuBnqDEVPLyVJ9LCfZZTyR7MbjCiTEGPqmEJZ61SxQ7i+Qwn4y9SWr; Expires=Sat, 02 Nov 2024 07:11:42 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:53 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 32 30 34 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 55 63 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6b 74 4b 4e 58 56 6f 5a 45 35 32 63 54 4e 47 63 6e 6c 51 4e 48 4a 4d 4e 46 4e 46 61 55 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4d 44 45 30 4e 6a 64 75 42 67 43 63 6f 61 72 48 6b 67 46 69 41 42 4a 31 41 41 2e 48 54 7a 4e 59 5f 50 5a 76 58 59 4a 6e 39 59 53 34 62 32 46 56 59 4a 53 5a 49 4c
                                                                          Data Ascii: {"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZIL


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          31192.168.2.94975254.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:43 UTC1167OUTGET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB; AWSALBCORS=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB
                                                                          2024-10-26 07:11:43 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:43 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=g1R64RkrZhHoAAnS0f/XTSdywqaCgn4k2LbR4gA8UgeJ7A4O6sVxXqI4aytT2H5tLIsA7Gq6Y2dka/cfC7grgLJNpn+fC0ll/SRRmpSyMuCD7o+QcgAIIGoc3arm; Expires=Sat, 02 Nov 2024 07:11:43 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=g1R64RkrZhHoAAnS0f/XTSdywqaCgn4k2LbR4gA8UgeJ7A4O6sVxXqI4aytT2H5tLIsA7Gq6Y2dka/cfC7grgLJNpn+fC0ll/SRRmpSyMuCD7o+QcgAIIGoc3arm; Expires=Sat, 02 Nov 2024 07:11:43 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:43 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 34 31 30 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4b 4f 45 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6b 6f 78 4d 43 39 4a 52 6d 6c 4a 4d 6b 4a 33 63 55 52 59 65 45 4a 6b 54 43 74 78 59 57 63 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4d 44 4d 33 4d 7a 68 75 42 67 42 36 71 71 72 48 6b 67 46 69 41 42 4a 31 41 41 2e 70 56 4a 63 4d 41 77 6e 4d 38 49 39 65 50 54 5f 6d 62 4f 61 73 63 68 63 35 7a 53
                                                                          Data Ascii: {"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAKOEAAABvZxFoZW0AAAAscGh4OmxwOkoxMC9JRmlJMkJ3cURYeEJkTCtxYWc9PTE3Mjk5MjY3MDM3MzhuBgB6qqrHkgFiABJ1AA.pVJcMAwnM8I9ePT_mbOaschc5zS


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          32192.168.2.94975154.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:43 UTC1407OUTGET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB; AWSALBCORS=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB
                                                                          2024-10-26 07:11:53 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:53 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=Qu9biRYus2IMbsEhQjKI+wxGmd7sHEyrKjXRwbIH73bTT0GEyR8RaR/Y8phDrkF2Ydz0hiLY8IfZ6pEZx/9E9NgUpvJwEECAemxIsxrFs2CWy4O5HeHcicuCDdSi; Expires=Sat, 02 Nov 2024 07:11:43 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=Qu9biRYus2IMbsEhQjKI+wxGmd7sHEyrKjXRwbIH73bTT0GEyR8RaR/Y8phDrkF2Ydz0hiLY8IfZ6pEZx/9E9NgUpvJwEECAemxIsxrFs2CWy4O5HeHcicuCDdSi; Expires=Sat, 02 Nov 2024 07:11:43 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:53 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 32 30 34 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 55 63 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6b 74 4b 4e 58 56 6f 5a 45 35 32 63 54 4e 47 63 6e 6c 51 4e 48 4a 4d 4e 46 4e 46 61 55 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4d 44 45 30 4e 6a 64 75 42 67 43 63 6f 61 72 48 6b 67 46 69 41 42 4a 31 41 41 2e 48 54 7a 4e 59 5f 50 5a 76 58 59 4a 6e 39 59 53 34 62 32 46 56 59 4a 53 5a 49 4c
                                                                          Data Ascii: {"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZIL


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          33192.168.2.94974944.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:53 UTC1641OUTGET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=tgLMV17pLO/VdkxJsW1ABJNcM5Y1K041kTdYLAMecVb2eudie7wOuoqdZjZYnssBE/TRMJKuBnqDEVPLyVJ9LCfZZTyR7MbjCiTEGPqmEJZ61SxQ7i+Qwn4y9SWr; AWSALBCORS=tgLMV17pLO/VdkxJsW1ABJNcM5Y1K041kTdYLAMecVb2eudie7wOuoqdZjZYnssBE/TRMJKuBnqDEVPLyVJ9LCfZZTyR7MbjCiTEGPqmEJZ61SxQ7i+Qwn4y9SWr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          34192.168.2.94976044.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:53 UTC1590OUTPOST /c/new/YGJXX8Z1WG6Y1XPG HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 73
                                                                          Cache-Control: max-age=0
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          Origin: https://redeem.theawardcard.com
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=tgLMV17pLO/VdkxJsW1ABJNcM5Y1K041kTdYLAMecVb2eudie7wOuoqdZjZYnssBE/TRMJKuBnqDEVPLyVJ9LCfZZTyR7MbjCiTEGPqmEJZ61SxQ7i+Qwn4y9SWr; AWSALBCORS=tgLMV17pLO/VdkxJsW1ABJNcM5Y1K041kTdYLAMecVb2eudie7wOuoqdZjZYnssBE/TRMJKuBnqDEVPLyVJ9LCfZZTyR7MbjCiTEGPqmEJZ61SxQ7i+Qwn4y9SWr
                                                                          2024-10-26 07:11:53 UTC73OUTData Raw: 5f 63 73 72 66 5f 74 6f 6b 65 6e 3d 44 69 59 45 55 32 45 79 4a 31 45 57 44 67 4d 78 41 68 51 6b 4b 30 51 75 47 44 5a 38 44 32 59 73 76 6b 65 30 53 70 41 69 57 64 48 47 4a 64 4a 4c 76 4f 47 6c 4e 38 4b 42 26 70 69 6e 3d
                                                                          Data Ascii: _csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&pin=
                                                                          2024-10-26 07:11:54 UTC1439INHTTP/1.1 302 Found
                                                                          Date: Sat, 26 Oct 2024 07:11:54 GMT
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Content-Length: 89
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=cntBT16M3+xAHiX6r6b6BcieW2d6apnzzdJGNmTVfS6qoxntZg/3uWZCx445dQYnJTUTJtW6RfwjfVJZiximkSv2V+RkOnerIO7RBD2bpSIFeoJITmNi6zRf18qR; Expires=Sat, 02 Nov 2024 07:11:54 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=cntBT16M3+xAHiX6r6b6BcieW2d6apnzzdJGNmTVfS6qoxntZg/3uWZCx445dQYnJTUTJtW6RfwjfVJZiximkSv2V+RkOnerIO7RBD2bpSIFeoJITmNi6zRf18qR; Expires=Sat, 02 Nov 2024 07:11:54 GMT; Path=/; SameSite=None; Secure
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          location: /c/new/YGJXX8Z1WG6Y1XPG
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          server: Cowboy
                                                                          x-content-type-options: nosniff
                                                                          x-download-options: noopen
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-permitted-cross-domain-policies: none
                                                                          x-request-id: GAHvLlAZpL21MXQAv9Ih
                                                                          set-cookie: _assured_key=SFMyNTY.g3QAAAAHbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGI0MTdkNDEwLTY5OTMtNDk2Yi1hOTFmLTA3ZjU3YzM0YmIyN20AAAANcGhvZW5peF9mbGFzaHQAAAABbQAAAAVlcnJvcm0AAAAnVGhlIGNvZGUgYW5kIFBJTiBjb21iaW5hdGlvbiBpcyBpbnZhbGlkbQAAAA51c2VyX3JldHVybl90b20AAAAXL2MvbmV3L1lHSlhYOFoxV0c2WTFYUEc.AmwEGWhqNsmKNr4vzPl3_4fWChJLVxmBGmlcBEV9_qo; path=/; secure; HttpOnly; SameSite=lax
                                                                          2024-10-26 07:11:54 UTC89INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 2f 63 2f 6e 65 77 2f 59 47 4a 58 58 38 5a 31 57 47 36 59 31 58 50 47 22 3e 72 65 64 69 72 65 63 74 65 64 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                          Data Ascii: <html><body>You are being <a href="/c/new/YGJXX8Z1WG6Y1XPG">redirected</a>.</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          35192.168.2.94976254.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:54 UTC1407OUTGET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB; AWSALBCORS=DUFrQOCRixhtBxmQXdW9T4ZWU3n1qssr9l4LPL+92vG3W1KUAXkQDvn/160xo2MWmUbesB+2ejg8Z/X+oUzYBqIuQKSBF4Bhq+AmdLdTe2Du2ba/ufE+OMof/XbB
                                                                          2024-10-26 07:12:04 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:04 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=2E2X7iROxErAAVeIJNaBzc/ei9sWiO2sgXxACx63hkaTDqr1Mq5Qt+MlxAezPIgrSatjyGG+gkwyiI3mikdaiz+U5KpviXliFZG17Zc67hIexv2RbyALS4/wP7e7; Expires=Sat, 02 Nov 2024 07:11:54 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=2E2X7iROxErAAVeIJNaBzc/ei9sWiO2sgXxACx63hkaTDqr1Mq5Qt+MlxAezPIgrSatjyGG+gkwyiI3mikdaiz+U5KpviXliFZG17Zc67hIexv2RbyALS4/wP7e7; Expires=Sat, 02 Nov 2024 07:11:54 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:04 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 32 30 34 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 55 63 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6b 74 4b 4e 58 56 6f 5a 45 35 32 63 54 4e 47 63 6e 6c 51 4e 48 4a 4d 4e 46 4e 46 61 55 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4d 44 45 30 4e 6a 64 75 42 67 43 63 6f 61 72 48 6b 67 46 69 41 42 4a 31 41 41 2e 48 54 7a 4e 59 5f 50 5a 76 58 59 4a 6e 39 59 53 34 62 32 46 56 59 4a 53 5a 49 4c
                                                                          Data Ascii: {"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZIL


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          36192.168.2.94976144.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:54 UTC1582OUTGET /c/new/YGJXX8Z1WG6Y1XPG HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=cntBT16M3+xAHiX6r6b6BcieW2d6apnzzdJGNmTVfS6qoxntZg/3uWZCx445dQYnJTUTJtW6RfwjfVJZiximkSv2V+RkOnerIO7RBD2bpSIFeoJITmNi6zRf18qR; AWSALBCORS=cntBT16M3+xAHiX6r6b6BcieW2d6apnzzdJGNmTVfS6qoxntZg/3uWZCx445dQYnJTUTJtW6RfwjfVJZiximkSv2V+RkOnerIO7RBD2bpSIFeoJITmNi6zRf18qR; _assured_key=SFMyNTY.g3QAAAAHbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGI0MTdkNDEwLTY5OTMtNDk2Yi1hOTFmLTA3ZjU3YzM0YmIyN20AAAANcGhvZW5peF9mbGFzaHQAAAABbQAAAAVlcnJvcm0AAAAnVGhlIGNvZGUgYW5kIFBJTiBjb21iaW5hdGlvbiBpcyBpbnZhbGlkbQAAAA51c2VyX3JldHVybl90b20AAAAXL2MvbmV3L1lHSlhYOFoxV0c2WTFYUEc.AmwEGWhqNsmKNr4vzPl3_4fWChJLVxmBGmlcBEV9_qo
                                                                          2024-10-26 07:11:55 UTC1301INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:55 GMT
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Content-Length: 19782
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=Vt+0AiZ0bfRNYIp1fmRRAwODHdvizu05fkeVMVM1LapAFQFZlMlYg8rQzwGBcZe6xatt8IZJ5ZR4OVGQRDGfaN6l1kk6MCPPvIzEHCZDUo15SKJK9Z9Z+1R35S5/; Expires=Sat, 02 Nov 2024 07:11:54 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=Vt+0AiZ0bfRNYIp1fmRRAwODHdvizu05fkeVMVM1LapAFQFZlMlYg8rQzwGBcZe6xatt8IZJ5ZR4OVGQRDGfaN6l1kk6MCPPvIzEHCZDUo15SKJK9Z9Z+1R35S5/; Expires=Sat, 02 Nov 2024 07:11:54 GMT; Path=/; SameSite=None; Secure
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          server: Cowboy
                                                                          x-content-type-options: nosniff
                                                                          x-download-options: noopen
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-permitted-cross-domain-policies: none
                                                                          x-request-id: GAHvLnSEeF93fpUAv9Ix
                                                                          set-cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGNiYWY4ZjA3LTYyOTQtNDk4Zi1hNDk3LTJjNjRmMzBmNDY0MW0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.EmwklRsTFl-6pNCPT6wwwdWFLpVNK6ED3t5dOPwojHU; path=/; secure; HttpOnly; SameSite=lax
                                                                          2024-10-26 07:11:55 UTC15083INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 0a 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 41 77 61 72 64 20 43 61 72 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65
                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"/> <meta http-equiv="X-UA-Compatible" content="IE=edge"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <title>The Award Card</title> <link re
                                                                          2024-10-26 07:11:55 UTC4699INData Raw: 57 4e 30 62 79 35 54 59 32 68 6c 62 57 45 75 54 57 56 30 59 57 52 68 64 47 46 6b 41 41 64 6a 62 32 35 30 5a 58 68 30 5a 41 41 44 62 6d 6c 73 5a 41 41 47 63 48 4a 6c 5a 6d 6c 34 5a 41 41 44 62 6d 6c 73 5a 41 41 47 63 32 4e 6f 5a 57 31 68 5a 41 41 68 52 57 78 70 65 47 6c 79 4c 6b 46 7a 63 33 56 79 5a 57 51 75 51 33 56 7a 64 47 39 74 5a 58 4a 7a 4c 6b 4e 31 63 33 52 76 62 57 56 79 5a 41 41 47 63 32 39 31 63 6d 4e 6c 62 51 41 41 41 41 6c 6a 64 58 4e 30 62 32 31 6c 63 6e 4e 6b 41 41 56 7a 64 47 46 30 5a 57 51 41 42 6d 78 76 59 57 52 6c 5a 47 51 41 43 6c 39 66 63 33 52 79 64 57 4e 30 58 31 39 6b 41 43 46 46 62 47 6c 34 61 58 49 75 51 58 4e 7a 64 58 4a 6c 5a 43 35 44 64 58 4e 30 62 32 31 6c 63 6e 4d 75 51 33 56 7a 64 47 39 74 5a 58 4a 6b 41 41 70 68 5a 32 64 79
                                                                          Data Ascii: WN0by5TY2hlbWEuTWV0YWRhdGFkAAdjb250ZXh0ZAADbmlsZAAGcHJlZml4ZAADbmlsZAAGc2NoZW1hZAAhRWxpeGlyLkFzc3VyZWQuQ3VzdG9tZXJzLkN1c3RvbWVyZAAGc291cmNlbQAAAAljdXN0b21lcnNkAAVzdGF0ZWQABmxvYWRlZGQACl9fc3RydWN0X19kACFFbGl4aXIuQXNzdXJlZC5DdXN0b21lcnMuQ3VzdG9tZXJkAAphZ2dy


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          37192.168.2.94976444.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:56 UTC1270OUTGET /domain.css HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=Vt+0AiZ0bfRNYIp1fmRRAwODHdvizu05fkeVMVM1LapAFQFZlMlYg8rQzwGBcZe6xatt8IZJ5ZR4OVGQRDGfaN6l1kk6MCPPvIzEHCZDUo15SKJK9Z9Z+1R35S5/; AWSALBCORS=Vt+0AiZ0bfRNYIp1fmRRAwODHdvizu05fkeVMVM1LapAFQFZlMlYg8rQzwGBcZe6xatt8IZJ5ZR4OVGQRDGfaN6l1kk6MCPPvIzEHCZDUo15SKJK9Z9Z+1R35S5/; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGNiYWY4ZjA3LTYyOTQtNDk4Zi1hNDk3LTJjNjRmMzBmNDY0MW0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.EmwklRsTFl-6pNCPT6wwwdWFLpVNK6ED3t5dOPwojHU
                                                                          2024-10-26 07:11:56 UTC1298INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:56 GMT
                                                                          Content-Type: text/css; charset=utf-8
                                                                          Content-Length: 572
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=37v5CPeIh2ZpjKT8tt9Ya2smQfnhamdabSMgJwM7bCw4vtFwJWewMJPDXKGQMYu5yYXUn4MWvS9TU0Q50d9csdx+ZD75H80yCh4N45pNfvK7LNANGH2KP9H+CVEL; Expires=Sat, 02 Nov 2024 07:11:56 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=37v5CPeIh2ZpjKT8tt9Ya2smQfnhamdabSMgJwM7bCw4vtFwJWewMJPDXKGQMYu5yYXUn4MWvS9TU0Q50d9csdx+ZD75H80yCh4N45pNfvK7LNANGH2KP9H+CVEL; Expires=Sat, 02 Nov 2024 07:11:56 GMT; Path=/; SameSite=None; Secure
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          server: Cowboy
                                                                          x-content-type-options: nosniff
                                                                          x-download-options: noopen
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-permitted-cross-domain-policies: none
                                                                          x-request-id: GAHvLtzz3RZHcX8Av9Jh
                                                                          set-cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; path=/; secure; HttpOnly; SameSite=lax
                                                                          2024-10-26 07:11:56 UTC572INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 0a 20 20 20 20 2f 2a 20 70 72 69 6d 61 72 79 20 63 6f 6c 6f 72 73 20 2a 2f 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 36 30 39 66 39 63 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 3a 20 23 30 30 42 34 43 33 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 64 61 72 6b 3a 20 23 33 65 36 33 36 37 3b 0a 20 20 20 20 2f 2a 20 62 75 74 74 6f 6e 73 20 2a 2f 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 36 30 39 66 39 63 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 33 65 36 33 36 37 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 74 65 78 74 3a 20 23 66
                                                                          Data Ascii: :root { /* primary colors */ --primary-color: #609f9c; --primary-color-light: #00B4C3; --primary-color-dark: #3e6367; /* buttons */ --primary-btn-color: #609f9c; --primary-btn-color-hover: #3e6367; --primary-btn-text: #f


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          38192.168.2.94976544.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:57 UTC1330OUTGET /live/websocket?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0 HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://redeem.theawardcard.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=37v5CPeIh2ZpjKT8tt9Ya2smQfnhamdabSMgJwM7bCw4vtFwJWewMJPDXKGQMYu5yYXUn4MWvS9TU0Q50d9csdx+ZD75H80yCh4N45pNfvK7LNANGH2KP9H+CVEL; AWSALBCORS=37v5CPeIh2ZpjKT8tt9Ya2smQfnhamdabSMgJwM7bCw4vtFwJWewMJPDXKGQMYu5yYXUn4MWvS9TU0Q50d9csdx+ZD75H80yCh4N45pNfvK7LNANGH2KP9H+CVEL; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU
                                                                          Sec-WebSocket-Key: pI7dmeRYfBWE4j2hOZdsLw==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-10-26 07:11:57 UTC607INHTTP/1.1 426 Upgrade Required
                                                                          Date: Sat, 26 Oct 2024 07:11:57 GMT
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=qXmzOxhbyZ5WWRELSuYlzGa9x80aNBDvwq1KDPN4eKjijk4l5a+rkWqIGVKPLtq6lPQQGT+PRgDLrgmK5zdk3Y3CG890apeLQ1vcWgB1e7Yhw4iXm/TX8PdwtphS; Expires=Sat, 02 Nov 2024 07:11:57 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=qXmzOxhbyZ5WWRELSuYlzGa9x80aNBDvwq1KDPN4eKjijk4l5a+rkWqIGVKPLtq6lPQQGT+PRgDLrgmK5zdk3Y3CG890apeLQ1vcWgB1e7Yhw4iXm/TX8PdwtphS; Expires=Sat, 02 Nov 2024 07:11:57 GMT; Path=/; SameSite=None; Secure
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          upgrade: websocket


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          39192.168.2.94976644.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:59 UTC1401OUTGET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=37v5CPeIh2ZpjKT8tt9Ya2smQfnhamdabSMgJwM7bCw4vtFwJWewMJPDXKGQMYu5yYXUn4MWvS9TU0Q50d9csdx+ZD75H80yCh4N45pNfvK7LNANGH2KP9H+CVEL; AWSALBCORS=37v5CPeIh2ZpjKT8tt9Ya2smQfnhamdabSMgJwM7bCw4vtFwJWewMJPDXKGQMYu5yYXUn4MWvS9TU0Q50d9csdx+ZD75H80yCh4N45pNfvK7LNANGH2KP9H+CVEL; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU
                                                                          2024-10-26 07:11:59 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:59 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=rrH59i00qWOelFRhJlexiSvSK0m95jaVK4t03YinKsa0tL5JAToeZ6eO7oxpDqJBVVBEER1xPd9lffTWvHYT1WgweHvapVrAgufWKRWwUCQvOg/BSRieCGKhkFkN; Expires=Sat, 02 Nov 2024 07:11:59 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=rrH59i00qWOelFRhJlexiSvSK0m95jaVK4t03YinKsa0tL5JAToeZ6eO7oxpDqJBVVBEER1xPd9lffTWvHYT1WgweHvapVrAgufWKRWwUCQvOg/BSRieCGKhkFkN; Expires=Sat, 02 Nov 2024 07:11:59 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:59 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 34 31 30 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 68 38 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6c 4d 32 4e 45 39 72 53 46 42 4f 54 79 74 6c 4d 33 64 6b 63 57 56 68 65 45 6b 7a 53 30 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4d 54 6b 78 4e 6a 4e 75 42 67 43 38 35 71 72 48 6b 67 46 69 41 42 4a 31 41 41 2e 38 32 4b 70 74 43 7a 38 5a 70 6f 6c 48 66 5f 52 50 71 43 76 5a 49 63 63 48 6c 6f
                                                                          Data Ascii: {"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHlo


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          40192.168.2.94976744.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:59 UTC1709OUTPOST /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 2645
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/x-ndjson
                                                                          Accept: */*
                                                                          Origin: https://redeem.theawardcard.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=rrH59i00qWOelFRhJlexiSvSK0m95jaVK4t03YinKsa0tL5JAToeZ6eO7oxpDqJBVVBEER1xPd9lffTWvHYT1WgweHvapVrAgufWKRWwUCQvOg/BSRieCGKhkFkN; AWSALBCORS=rrH59i00qWOelFRhJlexiSvSK0m95jaVK4t03YinKsa0tL5JAToeZ6eO7oxpDqJBVVBEER1xPd9lffTWvHYT1WgweHvapVrAgufWKRWwUCQvOg/BSRieCGKhkFkN
                                                                          2024-10-26 07:11:59 UTC2645OUTData Raw: 5b 22 39 22 2c 22 39 22 2c 22 6c 76 3a 70 68 78 2d 47 41 48 76 4c 6f 78 56 68 79 6c 2d 6c 64 4a 42 22 2c 22 70 68 78 5f 6a 6f 69 6e 22 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 64 65 65 6d 2e 74 68 65 61 77 61 72 64 63 61 72 64 2e 63 6f 6d 2f 63 2f 6e 65 77 2f 59 47 4a 58 58 38 5a 31 57 47 36 59 31 58 50 47 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 5f 63 73 72 66 5f 74 6f 6b 65 6e 22 3a 22 43 68 6f 4a 45 45 55 52 58 6e 6b 75 4f 53 4d 79 42 7a 73 4d 4d 55 6f 50 4d 51 31 36 44 68 51 49 72 57 68 73 77 53 38 41 6f 53 68 44 4f 4b 62 56 78 6e 6e 57 48 39 39 66 22 2c 22 5f 6d 6f 75 6e 74 73 22 3a 30 7d 2c 22 73 65 73 73 69 6f 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 4a 68 42 58 51 41 41 41 41 49 5a 41 41 43 61 57 52 74 41 41 41 41 46 48
                                                                          Data Ascii: ["9","9","lv:phx-GAHvLoxVhyl-ldJB","phx_join",{"url":"https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG","params":{"_csrf_token":"ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f","_mounts":0},"session":"SFMyNTY.g2gDaAJhBXQAAAAIZAACaWRtAAAAFH
                                                                          2024-10-26 07:11:59 UTC653INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:59 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 14
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=AtbpnU65WcOlagkXgVGv6DLFNGM7is1JWQ6+Cet57h1TXrOZPf2xffOPMe8obV1hL/c6i2TlM2QB/3ONobIVUOzj3JKJGCjAblhAKHW94eTW6HitvDGnqd2sjhjl; Expires=Sat, 02 Nov 2024 07:11:59 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=AtbpnU65WcOlagkXgVGv6DLFNGM7is1JWQ6+Cet57h1TXrOZPf2xffOPMe8obV1hL/c6i2TlM2QB/3ONobIVUOzj3JKJGCjAblhAKHW94eTW6HitvDGnqd2sjhjl; Expires=Sat, 02 Nov 2024 07:11:59 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:59 UTC14INData Raw: 7b 22 73 74 61 74 75 73 22 3a 32 30 30 7d
                                                                          Data Ascii: {"status":200}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          41192.168.2.94976844.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:59 UTC1641OUTGET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=rrH59i00qWOelFRhJlexiSvSK0m95jaVK4t03YinKsa0tL5JAToeZ6eO7oxpDqJBVVBEER1xPd9lffTWvHYT1WgweHvapVrAgufWKRWwUCQvOg/BSRieCGKhkFkN; AWSALBCORS=rrH59i00qWOelFRhJlexiSvSK0m95jaVK4t03YinKsa0tL5JAToeZ6eO7oxpDqJBVVBEER1xPd9lffTWvHYT1WgweHvapVrAgufWKRWwUCQvOg/BSRieCGKhkFkN
                                                                          2024-10-26 07:11:59 UTC655INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:11:59 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 3814
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE; Expires=Sat, 02 Nov 2024 07:11:59 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE; Expires=Sat, 02 Nov 2024 07:11:59 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:11:59 UTC3814INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 22 5b 5c 22 39 5c 22 2c 5c 22 39 5c 22 2c 5c 22 6c 76 3a 70 68 78 2d 47 41 48 76 4c 6f 78 56 68 79 6c 2d 6c 64 4a 42 5c 22 2c 5c 22 70 68 78 5f 72 65 70 6c 79 5c 22 2c 7b 5c 22 72 65 73 70 6f 6e 73 65 5c 22 3a 7b 5c 22 72 65 6e 64 65 72 65 64 5c 22 3a 7b 5c 22 30 5c 22 3a 5c 22 52 65 71 75 65 73 74 20 48 65 6c 70 5c 22 2c 5c 22 31 5c 22 3a 7b 5c 22 30 5c 22 3a 7b 5c 22 30 5c 22 3a 5c 22 20 6d 65 74 68 6f 64 3d 5c 5c 5c 22 70 6f 73 74 5c 5c 5c 22 20 69 64 3d 5c 5c 5c 22 68 65 6c 70 2d 66 6f 72 6d 5c 5c 5c 22 20 70 68 78 2d 73 75 62 6d 69 74 3d 5c 5c 5c 22 73 65 6e 64 5c 5c 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 5c 22 2c 5c 22 32 5c 22 3a 5c 22 5c 22 2c 5c 22 33 5c 22 3a 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c
                                                                          Data Ascii: {"messages":["[\"9\",\"9\",\"lv:phx-GAHvLoxVhyl-ldJB\",\"phx_reply\",{\"response\":{\"rendered\":{\"0\":\"Request Help\",\"1\":{\"0\":{\"0\":\" method=\\\"post\\\" id=\\\"help-form\\\" phx-submit=\\\"send\\\"\",\"1\":\"\",\"2\":\"\",\"3\":{\"0\":\"\",\"1\


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          42192.168.2.94976954.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:11:59 UTC1167OUTGET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=rrH59i00qWOelFRhJlexiSvSK0m95jaVK4t03YinKsa0tL5JAToeZ6eO7oxpDqJBVVBEER1xPd9lffTWvHYT1WgweHvapVrAgufWKRWwUCQvOg/BSRieCGKhkFkN; AWSALBCORS=rrH59i00qWOelFRhJlexiSvSK0m95jaVK4t03YinKsa0tL5JAToeZ6eO7oxpDqJBVVBEER1xPd9lffTWvHYT1WgweHvapVrAgufWKRWwUCQvOg/BSRieCGKhkFkN
                                                                          2024-10-26 07:12:00 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:00 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=2fOmx3dRXZADiPEsEdcSFs2bC5aaft+MT8KxMgvmUCulYFR3XmJQcYMjDzPsF2XhynvvI1J0bdGR4EBVpZoNzk/Y7DfqE0hx9BI+ETbb/zcZjgZeKgYEk+Y3BNe/; Expires=Sat, 02 Nov 2024 07:12:00 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=2fOmx3dRXZADiPEsEdcSFs2bC5aaft+MT8KxMgvmUCulYFR3XmJQcYMjDzPsF2XhynvvI1J0bdGR4EBVpZoNzk/Y7DfqE0hx9BI+ETbb/zcZjgZeKgYEk+Y3BNe/; Expires=Sat, 02 Nov 2024 07:12:00 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:00 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 34 31 30 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4b 4e 63 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6e 6c 34 55 6d 45 31 4e 53 73 7a 55 6d 35 36 57 6e 56 6d 53 6e 52 6b 4e 6b 64 72 52 58 63 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4d 6a 41 78 4d 44 64 75 42 67 42 72 36 71 72 48 6b 67 46 69 41 42 4a 31 41 41 2e 66 58 33 2d 79 6f 2d 6c 50 71 41 66 75 66 6a 6c 44 59 72 56 30 34 45 69 4a 2d 30
                                                                          Data Ascii: {"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAKNcAAABvZxFoZW0AAAAscGh4OmxwOnl4UmE1NSszUm56WnVmSnRkNkdrRXc9PTE3Mjk5MjY3MjAxMDduBgBr6qrHkgFiABJ1AA.fX3-yo-lPqAfufjlDYrV04EiJ-0


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          43192.168.2.94977154.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:00 UTC1407OUTGET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE; AWSALBCORS=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE
                                                                          2024-10-26 07:12:10 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:10 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=jDwVyvH4hJEQ4BivyMRftlxN4Si4vHbRjhpKyE/xZ/kdPU9mkRejcdebTwqY7Pi6eRBUJyYBNhiTB+uzHgFs1WqKGJkspxWqXp9796+Nzq8lB1+2mu3eIGYqh9IB; Expires=Sat, 02 Nov 2024 07:12:00 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=jDwVyvH4hJEQ4BivyMRftlxN4Si4vHbRjhpKyE/xZ/kdPU9mkRejcdebTwqY7Pi6eRBUJyYBNhiTB+uzHgFs1WqKGJkspxWqXp9796+Nzq8lB1+2mu3eIGYqh9IB; Expires=Sat, 02 Nov 2024 07:12:00 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:10 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 32 30 34 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 68 38 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6c 4d 32 4e 45 39 72 53 46 42 4f 54 79 74 6c 4d 33 64 6b 63 57 56 68 65 45 6b 7a 53 30 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4d 54 6b 78 4e 6a 4e 75 42 67 43 38 35 71 72 48 6b 67 46 69 41 42 4a 31 41 41 2e 38 32 4b 70 74 43 7a 38 5a 70 6f 6c 48 66 5f 52 50 71 43 76 5a 49 63 63 48 6c 6f
                                                                          Data Ascii: {"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHlo


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          44192.168.2.94977044.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:00 UTC1641OUTGET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE; AWSALBCORS=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE
                                                                          2024-10-26 07:12:10 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:10 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=FwUtO2Bi6Nu+S77qf81jKojVT9Y5i1fULvOw8L740K9ujtsEh7oFpp1oc2ll1FqIQzZX4d9HWz8nzGk+cJ9SvFnqgNpG8wXdegFVSdwIhdLm+YIBciRoleiXv9bH; Expires=Sat, 02 Nov 2024 07:12:00 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=FwUtO2Bi6Nu+S77qf81jKojVT9Y5i1fULvOw8L740K9ujtsEh7oFpp1oc2ll1FqIQzZX4d9HWz8nzGk+cJ9SvFnqgNpG8wXdegFVSdwIhdLm+YIBciRoleiXv9bH; Expires=Sat, 02 Nov 2024 07:12:00 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:10 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 32 30 34 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 68 38 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6c 4d 32 4e 45 39 72 53 46 42 4f 54 79 74 6c 4d 33 64 6b 63 57 56 68 65 45 6b 7a 53 30 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4d 54 6b 78 4e 6a 4e 75 42 67 43 38 35 71 72 48 6b 67 46 69 41 42 4a 31 41 41 2e 38 32 4b 70 74 43 7a 38 5a 70 6f 6c 48 66 5f 52 50 71 43 76 5a 49 63 63 48 6c 6f
                                                                          Data Ascii: {"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHlo


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          45192.168.2.94977254.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:05 UTC1407OUTGET /live/longpoll?_csrf_token=DiYEU2EyJ1EWDgMxAhQkK0QuGDZ8D2Ysvke0SpAiWdHGJdJLvOGlN8KB&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZILsANOFgCJg1co4Akw HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDRkYTRkMzY4LTEzOGMtNDZkZi05ZDhmLWQ4ODI0OTc0YTk5OG0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.tz73KegrwVEMuoZhlAqHce3wzRfdVoR82kS8xjEyYP8; AWSALB=tgLMV17pLO/VdkxJsW1ABJNcM5Y1K041kTdYLAMecVb2eudie7wOuoqdZjZYnssBE/TRMJKuBnqDEVPLyVJ9LCfZZTyR7MbjCiTEGPqmEJZ61SxQ7i+Qwn4y9SWr; AWSALBCORS=tgLMV17pLO/VdkxJsW1ABJNcM5Y1K041kTdYLAMecVb2eudie7wOuoqdZjZYnssBE/TRMJKuBnqDEVPLyVJ9LCfZZTyR7MbjCiTEGPqmEJZ61SxQ7i+Qwn4y9SWr
                                                                          2024-10-26 07:12:15 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:15 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=jOgRjy6lNF1lZPhvlxAlTMHUO/Uq+STkGD8fEJy98zyPshwLh2JlrOByVit0GWdkatzARm80ZfvOsc05NyWenOh4yj479s0uScKPakdTjw6x3Q8xrLJD+xRaS8h4; Expires=Sat, 02 Nov 2024 07:12:05 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=jOgRjy6lNF1lZPhvlxAlTMHUO/Uq+STkGD8fEJy98zyPshwLh2JlrOByVit0GWdkatzARm80ZfvOsc05NyWenOh4yj479s0uScKPakdTjw6x3Q8xrLJD+xRaS8h4; Expires=Sat, 02 Nov 2024 07:12:05 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:15 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 32 30 34 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 55 63 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6b 74 4b 4e 58 56 6f 5a 45 35 32 63 54 4e 47 63 6e 6c 51 4e 48 4a 4d 4e 46 4e 46 61 55 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4d 44 45 30 4e 6a 64 75 42 67 43 63 6f 61 72 48 6b 67 46 69 41 42 4a 31 41 41 2e 48 54 7a 4e 59 5f 50 5a 76 58 59 4a 6e 39 59 53 34 62 32 46 56 59 4a 53 5a 49 4c
                                                                          Data Ascii: {"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJUcAAABvZxFoZW0AAAAscGh4OmxwOktKNXVoZE52cTNGcnlQNHJMNFNFaUE9PTE3Mjk5MjY3MDE0NjduBgCcoarHkgFiABJ1AA.HTzNY_PZvXYJn9YS4b2FVYJSZIL


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          46192.168.2.94977354.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:11 UTC1407OUTGET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE; AWSALBCORS=N+Qn82t+OSgTYSkMUteQdX58EFGOmTZjeT+kY4X2eCPc9hikNGibeQKu7eK8zNPq4RgNaOOUYlEmp6FXeX7IqGAVf1ivrPTEJv7MyDSog3XVhsmVZIPyOQ/qFdKE
                                                                          2024-10-26 07:12:21 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:21 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=+458bXt1MF3dZRShUqIoTRnyqQfqxwCQCLTt+GvDFHWEZ1t22nyiZsvoFtjgYsDckpTrAycib/uGkLFfWLhfRupxvXmdZefo7vBGizt2H3fcVUD/BAp+hvASQdse; Expires=Sat, 02 Nov 2024 07:12:11 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=+458bXt1MF3dZRShUqIoTRnyqQfqxwCQCLTt+GvDFHWEZ1t22nyiZsvoFtjgYsDckpTrAycib/uGkLFfWLhfRupxvXmdZefo7vBGizt2H3fcVUD/BAp+hvASQdse; Expires=Sat, 02 Nov 2024 07:12:11 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:21 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 32 30 34 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 68 38 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6c 4d 32 4e 45 39 72 53 46 42 4f 54 79 74 6c 4d 33 64 6b 63 57 56 68 65 45 6b 7a 53 30 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4d 54 6b 78 4e 6a 4e 75 42 67 43 38 35 71 72 48 6b 67 46 69 41 42 4a 31 41 41 2e 38 32 4b 70 74 43 7a 38 5a 70 6f 6c 48 66 5f 52 50 71 43 76 5a 49 63 63 48 6c 6f
                                                                          Data Ascii: {"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHlo


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          47192.168.2.94977444.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:11 UTC1641OUTGET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=FwUtO2Bi6Nu+S77qf81jKojVT9Y5i1fULvOw8L740K9ujtsEh7oFpp1oc2ll1FqIQzZX4d9HWz8nzGk+cJ9SvFnqgNpG8wXdegFVSdwIhdLm+YIBciRoleiXv9bH; AWSALBCORS=FwUtO2Bi6Nu+S77qf81jKojVT9Y5i1fULvOw8L740K9ujtsEh7oFpp1oc2ll1FqIQzZX4d9HWz8nzGk+cJ9SvFnqgNpG8wXdegFVSdwIhdLm+YIBciRoleiXv9bH


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          48192.168.2.94977544.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:15 UTC1590OUTPOST /c/new/YGJXX8Z1WG6Y1XPG HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 73
                                                                          Cache-Control: max-age=0
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Upgrade-Insecure-Requests: 1
                                                                          Origin: https://redeem.theawardcard.com
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=FwUtO2Bi6Nu+S77qf81jKojVT9Y5i1fULvOw8L740K9ujtsEh7oFpp1oc2ll1FqIQzZX4d9HWz8nzGk+cJ9SvFnqgNpG8wXdegFVSdwIhdLm+YIBciRoleiXv9bH; AWSALBCORS=FwUtO2Bi6Nu+S77qf81jKojVT9Y5i1fULvOw8L740K9ujtsEh7oFpp1oc2ll1FqIQzZX4d9HWz8nzGk+cJ9SvFnqgNpG8wXdegFVSdwIhdLm+YIBciRoleiXv9bH
                                                                          2024-10-26 07:12:15 UTC73OUTData Raw: 5f 63 73 72 66 5f 74 6f 6b 65 6e 3d 43 68 6f 4a 45 45 55 52 58 6e 6b 75 4f 53 4d 79 42 7a 73 4d 4d 55 6f 50 4d 51 31 36 44 68 51 49 72 57 68 73 77 53 38 41 6f 53 68 44 4f 4b 62 56 78 6e 6e 57 48 39 39 66 26 70 69 6e 3d
                                                                          Data Ascii: _csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&pin=
                                                                          2024-10-26 07:12:16 UTC1439INHTTP/1.1 302 Found
                                                                          Date: Sat, 26 Oct 2024 07:12:16 GMT
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Content-Length: 89
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=nQZWRX7f56eEdeuDcHCOEmc+V67I5yb2F4yk+3Bb3GNuFHDX/TqQvahODWrOmwO+bVs6F4b1OH0qwtLeziajwymiiEKv7JsCtqIZWUsafApYU04iXKzfqOh92h/S; Expires=Sat, 02 Nov 2024 07:12:15 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=nQZWRX7f56eEdeuDcHCOEmc+V67I5yb2F4yk+3Bb3GNuFHDX/TqQvahODWrOmwO+bVs6F4b1OH0qwtLeziajwymiiEKv7JsCtqIZWUsafApYU04iXKzfqOh92h/S; Expires=Sat, 02 Nov 2024 07:12:15 GMT; Path=/; SameSite=None; Secure
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          location: /c/new/YGJXX8Z1WG6Y1XPG
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          server: Cowboy
                                                                          x-content-type-options: nosniff
                                                                          x-download-options: noopen
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-permitted-cross-domain-policies: none
                                                                          x-request-id: GAHvM2Ppb8PVWrgAb-Ny
                                                                          set-cookie: _assured_key=SFMyNTY.g3QAAAAHbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGQwNGZhYjZjLWU4NjUtNDY1YS05MDk4LTM2MDNkMTk4OWNjMG0AAAANcGhvZW5peF9mbGFzaHQAAAABbQAAAAVlcnJvcm0AAAAnVGhlIGNvZGUgYW5kIFBJTiBjb21iaW5hdGlvbiBpcyBpbnZhbGlkbQAAAA51c2VyX3JldHVybl90b20AAAAXL2MvbmV3L1lHSlhYOFoxV0c2WTFYUEc.4YZIKBonwKJxp7QWXhw4U0gK2Z4YiIoh86JP02pwa8s; path=/; secure; HttpOnly; SameSite=lax
                                                                          2024-10-26 07:12:16 UTC89INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 2f 63 2f 6e 65 77 2f 59 47 4a 58 58 38 5a 31 57 47 36 59 31 58 50 47 22 3e 72 65 64 69 72 65 63 74 65 64 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                          Data Ascii: <html><body>You are being <a href="/c/new/YGJXX8Z1WG6Y1XPG">redirected</a>.</body></html>


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          49192.168.2.94977644.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:16 UTC1582OUTGET /c/new/YGJXX8Z1WG6Y1XPG HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          Cache-Control: max-age=0
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=nQZWRX7f56eEdeuDcHCOEmc+V67I5yb2F4yk+3Bb3GNuFHDX/TqQvahODWrOmwO+bVs6F4b1OH0qwtLeziajwymiiEKv7JsCtqIZWUsafApYU04iXKzfqOh92h/S; AWSALBCORS=nQZWRX7f56eEdeuDcHCOEmc+V67I5yb2F4yk+3Bb3GNuFHDX/TqQvahODWrOmwO+bVs6F4b1OH0qwtLeziajwymiiEKv7JsCtqIZWUsafApYU04iXKzfqOh92h/S; _assured_key=SFMyNTY.g3QAAAAHbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGQwNGZhYjZjLWU4NjUtNDY1YS05MDk4LTM2MDNkMTk4OWNjMG0AAAANcGhvZW5peF9mbGFzaHQAAAABbQAAAAVlcnJvcm0AAAAnVGhlIGNvZGUgYW5kIFBJTiBjb21iaW5hdGlvbiBpcyBpbnZhbGlkbQAAAA51c2VyX3JldHVybl90b20AAAAXL2MvbmV3L1lHSlhYOFoxV0c2WTFYUEc.4YZIKBonwKJxp7QWXhw4U0gK2Z4YiIoh86JP02pwa8s
                                                                          2024-10-26 07:12:17 UTC1301INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:16 GMT
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Content-Length: 19782
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=l7kMLFiF3APUdESelSGWOUFcOo9/gaGwZhCUBVaUnF9z8coJdl5LEDsqyBH8sveKyYn9qZykx3gSbFGM0JJ/IYhWAj9xQyZnzG9pE8sA0GLlcAGXMjEe22u7dZ+t; Expires=Sat, 02 Nov 2024 07:12:16 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=l7kMLFiF3APUdESelSGWOUFcOo9/gaGwZhCUBVaUnF9z8coJdl5LEDsqyBH8sveKyYn9qZykx3gSbFGM0JJ/IYhWAj9xQyZnzG9pE8sA0GLlcAGXMjEe22u7dZ+t; Expires=Sat, 02 Nov 2024 07:12:16 GMT; Path=/; SameSite=None; Secure
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          server: Cowboy
                                                                          x-content-type-options: nosniff
                                                                          x-download-options: noopen
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-permitted-cross-domain-policies: none
                                                                          x-request-id: GAHvM4i_DbSYakkAb-OC
                                                                          set-cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDAyYmU5NzBmLTYyNmItNGZiZS1hMDE3LTQ1OWEyYzRmZDEzYm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.cxZujSVFpKnwH2LPx1V8PjN6Rfs7iyFQTu3OJkqX5Rw; path=/; secure; HttpOnly; SameSite=lax
                                                                          2024-10-26 07:12:17 UTC15083INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 2f 3e 0a 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 41 77 61 72 64 20 43 61 72 64 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65
                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"/> <meta http-equiv="X-UA-Compatible" content="IE=edge"/> <meta name="viewport" content="width=device-width, initial-scale=1.0"/> <title>The Award Card</title> <link re
                                                                          2024-10-26 07:12:17 UTC4699INData Raw: 57 4e 30 62 79 35 54 59 32 68 6c 62 57 45 75 54 57 56 30 59 57 52 68 64 47 46 6b 41 41 64 6a 62 32 35 30 5a 58 68 30 5a 41 41 44 62 6d 6c 73 5a 41 41 47 63 48 4a 6c 5a 6d 6c 34 5a 41 41 44 62 6d 6c 73 5a 41 41 47 63 32 4e 6f 5a 57 31 68 5a 41 41 68 52 57 78 70 65 47 6c 79 4c 6b 46 7a 63 33 56 79 5a 57 51 75 51 33 56 7a 64 47 39 74 5a 58 4a 7a 4c 6b 4e 31 63 33 52 76 62 57 56 79 5a 41 41 47 63 32 39 31 63 6d 4e 6c 62 51 41 41 41 41 6c 6a 64 58 4e 30 62 32 31 6c 63 6e 4e 6b 41 41 56 7a 64 47 46 30 5a 57 51 41 42 6d 78 76 59 57 52 6c 5a 47 51 41 43 6c 39 66 63 33 52 79 64 57 4e 30 58 31 39 6b 41 43 46 46 62 47 6c 34 61 58 49 75 51 58 4e 7a 64 58 4a 6c 5a 43 35 44 64 58 4e 30 62 32 31 6c 63 6e 4d 75 51 33 56 7a 64 47 39 74 5a 58 4a 6b 41 41 70 68 5a 32 64 79
                                                                          Data Ascii: WN0by5TY2hlbWEuTWV0YWRhdGFkAAdjb250ZXh0ZAADbmlsZAAGcHJlZml4ZAADbmlsZAAGc2NoZW1hZAAhRWxpeGlyLkFzc3VyZWQuQ3VzdG9tZXJzLkN1c3RvbWVyZAAGc291cmNlbQAAAAljdXN0b21lcnNkAAVzdGF0ZWQABmxvYWRlZGQACl9fc3RydWN0X19kACFFbGl4aXIuQXNzdXJlZC5DdXN0b21lcnMuQ3VzdG9tZXJkAAphZ2dy


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          50192.168.2.94978044.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:18 UTC1270OUTGET /domain.css HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          sec-ch-ua-platform: "Windows"
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=l7kMLFiF3APUdESelSGWOUFcOo9/gaGwZhCUBVaUnF9z8coJdl5LEDsqyBH8sveKyYn9qZykx3gSbFGM0JJ/IYhWAj9xQyZnzG9pE8sA0GLlcAGXMjEe22u7dZ+t; AWSALBCORS=l7kMLFiF3APUdESelSGWOUFcOo9/gaGwZhCUBVaUnF9z8coJdl5LEDsqyBH8sveKyYn9qZykx3gSbFGM0JJ/IYhWAj9xQyZnzG9pE8sA0GLlcAGXMjEe22u7dZ+t; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDAyYmU5NzBmLTYyNmItNGZiZS1hMDE3LTQ1OWEyYzRmZDEzYm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.cxZujSVFpKnwH2LPx1V8PjN6Rfs7iyFQTu3OJkqX5Rw
                                                                          2024-10-26 07:12:18 UTC1298INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:18 GMT
                                                                          Content-Type: text/css; charset=utf-8
                                                                          Content-Length: 572
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; Expires=Sat, 02 Nov 2024 07:12:18 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; Expires=Sat, 02 Nov 2024 07:12:18 GMT; Path=/; SameSite=None; Secure
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                          server: Cowboy
                                                                          x-content-type-options: nosniff
                                                                          x-download-options: noopen
                                                                          x-frame-options: SAMEORIGIN
                                                                          x-permitted-cross-domain-policies: none
                                                                          x-request-id: GAHvM_1v5XOoDBIAv9Mx
                                                                          set-cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; path=/; secure; HttpOnly; SameSite=lax
                                                                          2024-10-26 07:12:18 UTC572INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 0a 20 20 20 20 2f 2a 20 70 72 69 6d 61 72 79 20 63 6f 6c 6f 72 73 20 2a 2f 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 36 30 39 66 39 63 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 3a 20 23 30 30 42 34 43 33 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 64 61 72 6b 3a 20 23 33 65 36 33 36 37 3b 0a 20 20 20 20 2f 2a 20 62 75 74 74 6f 6e 73 20 2a 2f 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 36 30 39 66 39 63 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 33 65 36 33 36 37 3b 0a 20 20 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 74 6e 2d 74 65 78 74 3a 20 23 66
                                                                          Data Ascii: :root { /* primary colors */ --primary-color: #609f9c; --primary-color-light: #00B4C3; --primary-color-dark: #3e6367; /* buttons */ --primary-btn-color: #609f9c; --primary-btn-color-hover: #3e6367; --primary-btn-text: #f


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          51192.168.2.94978144.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:19 UTC1330OUTGET /live/websocket?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0 HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: Upgrade
                                                                          Pragma: no-cache
                                                                          Cache-Control: no-cache
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Upgrade: websocket
                                                                          Origin: https://redeem.theawardcard.com
                                                                          Sec-WebSocket-Version: 13
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; AWSALBCORS=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4
                                                                          Sec-WebSocket-Key: anhZMBR6v8atgI5jFug58w==
                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                          2024-10-26 07:12:19 UTC607INHTTP/1.1 426 Upgrade Required
                                                                          Date: Sat, 26 Oct 2024 07:12:19 GMT
                                                                          Content-Length: 0
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=z6JwUFR6nLQ4UqukCtWeHjnCdhQnHKe7ecHP1TZ5YJg49dtnKZTS1f4OvkvoDKfvIos4ZijDNW7JtPsjMC4Aiowx02BHoS0Z4cV9uxvDD3iTG852CWzoQeFQOoW9; Expires=Sat, 02 Nov 2024 07:12:19 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=z6JwUFR6nLQ4UqukCtWeHjnCdhQnHKe7ecHP1TZ5YJg49dtnKZTS1f4OvkvoDKfvIos4ZijDNW7JtPsjMC4Aiowx02BHoS0Z4cV9uxvDD3iTG852CWzoQeFQOoW9; Expires=Sat, 02 Nov 2024 07:12:19 GMT; Path=/; SameSite=None; Secure
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          upgrade: websocket


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          52192.168.2.94978244.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:20 UTC1401OUTGET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; AWSALBCORS=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4
                                                                          2024-10-26 07:12:20 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:20 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=CE9898SBZCabNkFn+9TCOKhFFo9LtSO69gWDj3wLslldENirmfXk36AJ3coYeYLkjph9dRfpFAzI3Jgx/d46bczRN4nIiMbeNCnSqKJEodYx4LsPEHHdg9mhL3hG; Expires=Sat, 02 Nov 2024 07:12:20 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=CE9898SBZCabNkFn+9TCOKhFFo9LtSO69gWDj3wLslldENirmfXk36AJ3coYeYLkjph9dRfpFAzI3Jgx/d46bczRN4nIiMbeNCnSqKJEodYx4LsPEHHdg9mhL3hG; Expires=Sat, 02 Nov 2024 07:12:20 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:20 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 34 31 30 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4b 48 73 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6a 49 35 5a 47 64 33 4d 6b 68 69 61 6b 78 49 57 6c 4d 78 54 6c 70 45 5a 46 46 31 64 58 63 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4e 44 41 32 4f 54 68 75 42 67 44 61 4f 71 76 48 6b 67 46 69 41 42 4a 31 41 41 2e 56 66 7a 6b 76 6c 58 69 75 5f 61 41 44 38 76 79 56 77 55 36 31 51 77 34 46 48 77
                                                                          Data Ascii: {"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAKHsAAABvZxFoZW0AAAAscGh4OmxwOjI5ZGd3MkhiakxIWlMxTlpEZFF1dXc9PTE3Mjk5MjY3NDA2OThuBgDaOqvHkgFiABJ1AA.VfzkvlXiu_aAD8vyVwU61Qw4FHw


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          53192.168.2.94978344.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:20 UTC1401OUTGET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: AWSALB=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; AWSALBCORS=d4EMSpou5gkzBVjK+N3pLMFsjGdAv95QV8WntudLzuJBleIwfAQdN5WZZZ9QgabewgGaGAzsQipv8W/enCVSeWZy7sGyQ5Io9y19z0XU32r1R5I63E4veGvGegW7; _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4
                                                                          2024-10-26 07:12:21 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:21 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=L9Azu7hNVNXI4P5SscCQfZLyLS9o/elUsecIuxclwzrmD/Iq4Q6O0NlZl5YllaW7VNciLGJ4ois/Gz0z9jmU6m71fztO2SBycFucZQKg6OLPJwpz1NpKYDkiBWRt; Expires=Sat, 02 Nov 2024 07:12:21 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=L9Azu7hNVNXI4P5SscCQfZLyLS9o/elUsecIuxclwzrmD/Iq4Q6O0NlZl5YllaW7VNciLGJ4ois/Gz0z9jmU6m71fztO2SBycFucZQKg6OLPJwpz1NpKYDkiBWRt; Expires=Sat, 02 Nov 2024 07:12:21 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:21 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 34 31 30 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 4b 41 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6d 46 71 65 58 42 59 64 55 52 79 5a 57 70 33 64 45 63 77 4d 33 5a 56 53 6c 56 4e 4e 55 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4e 44 45 77 4e 54 42 75 42 67 41 37 50 4b 76 48 6b 67 46 69 41 42 4a 31 41 41 2e 6a 38 78 61 52 6f 64 46 6d 58 6a 5f 45 4e 34 35 53 75 64 31 55 7a 53 50 73 77 57
                                                                          Data Ascii: {"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswW


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          54192.168.2.94978444.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:21 UTC1709OUTPOST /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 2645
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/x-ndjson
                                                                          Accept: */*
                                                                          Origin: https://redeem.theawardcard.com
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=L9Azu7hNVNXI4P5SscCQfZLyLS9o/elUsecIuxclwzrmD/Iq4Q6O0NlZl5YllaW7VNciLGJ4ois/Gz0z9jmU6m71fztO2SBycFucZQKg6OLPJwpz1NpKYDkiBWRt; AWSALBCORS=L9Azu7hNVNXI4P5SscCQfZLyLS9o/elUsecIuxclwzrmD/Iq4Q6O0NlZl5YllaW7VNciLGJ4ois/Gz0z9jmU6m71fztO2SBycFucZQKg6OLPJwpz1NpKYDkiBWRt
                                                                          2024-10-26 07:12:21 UTC2645OUTData Raw: 5b 22 39 22 2c 22 39 22 2c 22 6c 76 3a 70 68 78 2d 47 41 48 76 4d 36 46 58 36 4a 74 71 53 65 4f 53 22 2c 22 70 68 78 5f 6a 6f 69 6e 22 2c 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 72 65 64 65 65 6d 2e 74 68 65 61 77 61 72 64 63 61 72 64 2e 63 6f 6d 2f 63 2f 6e 65 77 2f 59 47 4a 58 58 38 5a 31 57 47 36 59 31 58 50 47 22 2c 22 70 61 72 61 6d 73 22 3a 7b 22 5f 63 73 72 66 5f 74 6f 6b 65 6e 22 3a 22 4e 6e 6f 73 44 31 6f 62 42 48 41 51 47 78 38 45 45 67 64 65 48 32 41 74 4c 32 74 45 64 52 35 58 4e 37 4d 6c 68 59 62 48 51 71 54 72 5a 77 30 78 52 4c 70 31 76 42 33 39 22 2c 22 5f 6d 6f 75 6e 74 73 22 3a 30 7d 2c 22 73 65 73 73 69 6f 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 4a 68 42 58 51 41 41 41 41 49 5a 41 41 43 61 57 52 74 41 41 41 41 46 48
                                                                          Data Ascii: ["9","9","lv:phx-GAHvM6FX6JtqSeOS","phx_join",{"url":"https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG","params":{"_csrf_token":"NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39","_mounts":0},"session":"SFMyNTY.g2gDaAJhBXQAAAAIZAACaWRtAAAAFH
                                                                          2024-10-26 07:12:21 UTC653INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:21 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 14
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=Gr2POx3ikDL3ma3EadldE/xQ7qZAI/VVPdVJCLMLfMStelkS1VFwHA77IBNxMIVJAold7HfcL1oXwJnoyER3Kd/F799i/RgJO+2GKhYgQFHX/P1oq3Yg7O9t+hjH; Expires=Sat, 02 Nov 2024 07:12:21 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=Gr2POx3ikDL3ma3EadldE/xQ7qZAI/VVPdVJCLMLfMStelkS1VFwHA77IBNxMIVJAold7HfcL1oXwJnoyER3Kd/F799i/RgJO+2GKhYgQFHX/P1oq3Yg7O9t+hjH; Expires=Sat, 02 Nov 2024 07:12:21 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:21 UTC14INData Raw: 7b 22 73 74 61 74 75 73 22 3a 32 30 30 7d
                                                                          Data Ascii: {"status":200}


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          55192.168.2.94978544.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:21 UTC1641OUTGET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=L9Azu7hNVNXI4P5SscCQfZLyLS9o/elUsecIuxclwzrmD/Iq4Q6O0NlZl5YllaW7VNciLGJ4ois/Gz0z9jmU6m71fztO2SBycFucZQKg6OLPJwpz1NpKYDkiBWRt; AWSALBCORS=L9Azu7hNVNXI4P5SscCQfZLyLS9o/elUsecIuxclwzrmD/Iq4Q6O0NlZl5YllaW7VNciLGJ4ois/Gz0z9jmU6m71fztO2SBycFucZQKg6OLPJwpz1NpKYDkiBWRt
                                                                          2024-10-26 07:12:21 UTC655INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:21 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 3814
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM; Expires=Sat, 02 Nov 2024 07:12:21 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM; Expires=Sat, 02 Nov 2024 07:12:21 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:21 UTC3814INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 22 5b 5c 22 39 5c 22 2c 5c 22 39 5c 22 2c 5c 22 6c 76 3a 70 68 78 2d 47 41 48 76 4d 36 46 58 36 4a 74 71 53 65 4f 53 5c 22 2c 5c 22 70 68 78 5f 72 65 70 6c 79 5c 22 2c 7b 5c 22 72 65 73 70 6f 6e 73 65 5c 22 3a 7b 5c 22 72 65 6e 64 65 72 65 64 5c 22 3a 7b 5c 22 30 5c 22 3a 5c 22 52 65 71 75 65 73 74 20 48 65 6c 70 5c 22 2c 5c 22 31 5c 22 3a 7b 5c 22 30 5c 22 3a 7b 5c 22 30 5c 22 3a 5c 22 20 6d 65 74 68 6f 64 3d 5c 5c 5c 22 70 6f 73 74 5c 5c 5c 22 20 69 64 3d 5c 5c 5c 22 68 65 6c 70 2d 66 6f 72 6d 5c 5c 5c 22 20 70 68 78 2d 73 75 62 6d 69 74 3d 5c 5c 5c 22 73 65 6e 64 5c 5c 5c 22 5c 22 2c 5c 22 31 5c 22 3a 5c 22 5c 22 2c 5c 22 32 5c 22 3a 5c 22 5c 22 2c 5c 22 33 5c 22 3a 7b 5c 22 30 5c 22 3a 5c 22 5c 22 2c 5c 22 31 5c
                                                                          Data Ascii: {"messages":["[\"9\",\"9\",\"lv:phx-GAHvM6FX6JtqSeOS\",\"phx_reply\",{\"response\":{\"rendered\":{\"0\":\"Request Help\",\"1\":{\"0\":{\"0\":\" method=\\\"post\\\" id=\\\"help-form\\\" phx-submit=\\\"send\\\"\",\"1\":\"\",\"2\":\"\",\"3\":{\"0\":\"\",\"1\


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          56192.168.2.94978644.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:21 UTC1641OUTGET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM; AWSALBCORS=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM
                                                                          2024-10-26 07:12:31 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:31 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=UxIiIUezkeR9EEVOKK22zTh1/UrxCwh4DGS314qYt/cMJWPqPa6JfbWGZgbjWfuSNiXpWoB7j1jeobJbTeiAlc2u6ddbwQ5UCkqWSZRQU+Uzoceva9XUxP1557F7; Expires=Sat, 02 Nov 2024 07:12:21 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=UxIiIUezkeR9EEVOKK22zTh1/UrxCwh4DGS314qYt/cMJWPqPa6JfbWGZgbjWfuSNiXpWoB7j1jeobJbTeiAlc2u6ddbwQ5UCkqWSZRQU+Uzoceva9XUxP1557F7; Expires=Sat, 02 Nov 2024 07:12:21 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:31 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 32 30 34 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 4b 41 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6d 46 71 65 58 42 59 64 55 52 79 5a 57 70 33 64 45 63 77 4d 33 5a 56 53 6c 56 4e 4e 55 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4e 44 45 77 4e 54 42 75 42 67 41 37 50 4b 76 48 6b 67 46 69 41 42 4a 31 41 41 2e 6a 38 78 61 52 6f 64 46 6d 58 6a 5f 45 4e 34 35 53 75 64 31 55 7a 53 50 73 77 57
                                                                          Data Ascii: {"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswW


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          57192.168.2.94978754.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:21 UTC1167OUTGET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0& HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=L9Azu7hNVNXI4P5SscCQfZLyLS9o/elUsecIuxclwzrmD/Iq4Q6O0NlZl5YllaW7VNciLGJ4ois/Gz0z9jmU6m71fztO2SBycFucZQKg6OLPJwpz1NpKYDkiBWRt; AWSALBCORS=L9Azu7hNVNXI4P5SscCQfZLyLS9o/elUsecIuxclwzrmD/Iq4Q6O0NlZl5YllaW7VNciLGJ4ois/Gz0z9jmU6m71fztO2SBycFucZQKg6OLPJwpz1NpKYDkiBWRt
                                                                          2024-10-26 07:12:22 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:21 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=6DfTA6HakalD7mUYPn4uXnZ7pcJsxW3iHJzK6fUzbH3hkxlEz4UkhuiZi7fZjDc/qVWZfPaOk9fCPqXcE+smCcTBT5VNcwm+sFaAWxhBjBqxUDqHTTtThuVo3srS; Expires=Sat, 02 Nov 2024 07:12:21 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=6DfTA6HakalD7mUYPn4uXnZ7pcJsxW3iHJzK6fUzbH3hkxlEz4UkhuiZi7fZjDc/qVWZfPaOk9fCPqXcE+smCcTBT5VNcwm+sFaAWxhBjBqxUDqHTTtThuVo3srS; Expires=Sat, 02 Nov 2024 07:12:21 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:22 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 34 31 30 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4b 4c 77 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6c 70 71 64 45 78 6b 51 6c 4e 59 59 53 39 34 5a 46 49 35 5a 6b 49 32 4d 47 64 7a 5a 6e 63 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4e 44 45 35 4e 7a 46 75 42 67 44 54 50 36 76 48 6b 67 46 69 41 42 4a 31 41 41 2e 75 35 51 75 44 48 4f 52 32 71 78 4c 34 67 71 70 76 36 62 6b 77 7a 54 37 73 6c 48
                                                                          Data Ascii: {"messages":[],"status":410,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAKLwAAABvZxFoZW0AAAAscGh4OmxwOlpqdExkQlNYYS94ZFI5ZkI2MGdzZnc9PTE3Mjk5MjY3NDE5NzFuBgDTP6vHkgFiABJ1AA.u5QuDHOR2qxL4gqpv6bkwzT7slH


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          58192.168.2.94978854.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:22 UTC1407OUTGET /live/longpoll?_csrf_token=ChoJEEURXnkuOSMyBzsMMUoPMQ16DhQIrWhswS8AoShDOKbVxnnWH99f&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHloKrYGfxDRJ0bv27go HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJDQzNjVmOWJiLTI3ZjItNDk0NS05ZjNiLWVjZDljZTkzMGI3M20AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.BW3vEyWEoo2pu8oS6-c8fiwmVZ_gC3dzeV-q62qiTyU; AWSALB=FwUtO2Bi6Nu+S77qf81jKojVT9Y5i1fULvOw8L740K9ujtsEh7oFpp1oc2ll1FqIQzZX4d9HWz8nzGk+cJ9SvFnqgNpG8wXdegFVSdwIhdLm+YIBciRoleiXv9bH; AWSALBCORS=FwUtO2Bi6Nu+S77qf81jKojVT9Y5i1fULvOw8L740K9ujtsEh7oFpp1oc2ll1FqIQzZX4d9HWz8nzGk+cJ9SvFnqgNpG8wXdegFVSdwIhdLm+YIBciRoleiXv9bH
                                                                          2024-10-26 07:12:32 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:32 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=7VImWeBMKuq62sToZfXHazVIfBVZQi9T7135r2InvZRRmMlwg8+f0uhjoROIrs7p+pbKtojwjyjT28uL55YWKFXmFJy3WAdxqHG9j92m4t880ZocHLaxdF4RPJut; Expires=Sat, 02 Nov 2024 07:12:22 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=7VImWeBMKuq62sToZfXHazVIfBVZQi9T7135r2InvZRRmMlwg8+f0uhjoROIrs7p+pbKtojwjyjT28uL55YWKFXmFJy3WAdxqHG9j92m4t880ZocHLaxdF4RPJut; Expires=Sat, 02 Nov 2024 07:12:22 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:32 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 32 30 34 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 68 38 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6c 4d 32 4e 45 39 72 53 46 42 4f 54 79 74 6c 4d 33 64 6b 63 57 56 68 65 45 6b 7a 53 30 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4d 54 6b 78 4e 6a 4e 75 42 67 43 38 35 71 72 48 6b 67 46 69 41 42 4a 31 41 41 2e 38 32 4b 70 74 43 7a 38 5a 70 6f 6c 48 66 5f 52 50 71 43 76 5a 49 63 63 48 6c 6f
                                                                          Data Ascii: {"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJh8AAABvZxFoZW0AAAAscGh4OmxwOlM2NE9rSFBOTytlM3dkcWVheEkzS0E9PTE3Mjk5MjY3MTkxNjNuBgC85qrHkgFiABJ1AA.82KptCz8ZpolHf_RPqCvZIccHlo


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          59192.168.2.94978954.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:22 UTC1407OUTGET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM; AWSALBCORS=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM
                                                                          2024-10-26 07:12:32 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:32 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=AbGQeOPqMEB8Bp8354j0v5OHrTabXGAvyzfSd+VbyI4TaaIDSE/n4J3hh/LRrwQmARLJ4WRvfFmXju0khlFPsrtLOkgYGtA1kBWTtzAdRJTNeq159bJOMhqhL/Gj; Expires=Sat, 02 Nov 2024 07:12:22 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=AbGQeOPqMEB8Bp8354j0v5OHrTabXGAvyzfSd+VbyI4TaaIDSE/n4J3hh/LRrwQmARLJ4WRvfFmXju0khlFPsrtLOkgYGtA1kBWTtzAdRJTNeq159bJOMhqhL/Gj; Expires=Sat, 02 Nov 2024 07:12:22 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:32 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 32 30 34 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 4b 41 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6d 46 71 65 58 42 59 64 55 52 79 5a 57 70 33 64 45 63 77 4d 33 5a 56 53 6c 56 4e 4e 55 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4e 44 45 77 4e 54 42 75 42 67 41 37 50 4b 76 48 6b 67 46 69 41 42 4a 31 41 41 2e 6a 38 78 61 52 6f 64 46 6d 58 6a 5f 45 4e 34 35 53 75 64 31 55 7a 53 50 73 77 57
                                                                          Data Ascii: {"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswW


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          60192.168.2.94979244.237.224.1204435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:32 UTC1641OUTGET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=UxIiIUezkeR9EEVOKK22zTh1/UrxCwh4DGS314qYt/cMJWPqPa6JfbWGZgbjWfuSNiXpWoB7j1jeobJbTeiAlc2u6ddbwQ5UCkqWSZRQU+Uzoceva9XUxP1557F7; AWSALBCORS=UxIiIUezkeR9EEVOKK22zTh1/UrxCwh4DGS314qYt/cMJWPqPa6JfbWGZgbjWfuSNiXpWoB7j1jeobJbTeiAlc2u6ddbwQ5UCkqWSZRQU+Uzoceva9XUxP1557F7
                                                                          2024-10-26 07:12:42 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:42 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=L41/lxgoMWLkTZnkUcOy3jELkYwwHnnIQICC0yDR8UGOA5XmwShJlYcImWCCcBlqdBW6qyoOz4c4vvPBymBgHBbOMImTO678Nh6gM7Cx/Rb0+OM8/rhcppMxVNUz; Expires=Sat, 02 Nov 2024 07:12:32 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=L41/lxgoMWLkTZnkUcOy3jELkYwwHnnIQICC0yDR8UGOA5XmwShJlYcImWCCcBlqdBW6qyoOz4c4vvPBymBgHBbOMImTO678Nh6gM7Cx/Rb0+OM8/rhcppMxVNUz; Expires=Sat, 02 Nov 2024 07:12:32 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:42 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 32 30 34 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 4b 41 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6d 46 71 65 58 42 59 64 55 52 79 5a 57 70 33 64 45 63 77 4d 33 5a 56 53 6c 56 4e 4e 55 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4e 44 45 77 4e 54 42 75 42 67 41 37 50 4b 76 48 6b 67 46 69 41 42 4a 31 41 41 2e 6a 38 78 61 52 6f 64 46 6d 58 6a 5f 45 4e 34 35 53 75 64 31 55 7a 53 50 73 77 57
                                                                          Data Ascii: {"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswW


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          61192.168.2.94979354.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:33 UTC1407OUTGET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM; AWSALBCORS=HcfbAlCrCZaQS437KoO53fW5eknBP2/G7EbHeoeBc8mke2tqcuJPY1kJUQbByd0bk55AA88j79JvPsgvZLhf7VKFd8NcpYoBGZOHge/cKs+IHXDFbLG551pvDvwM
                                                                          2024-10-26 07:12:43 UTC654INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:43 GMT
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Content-Length: 273
                                                                          Connection: close
                                                                          Set-Cookie: AWSALB=RwBt/Xe0+VP3v5sQGVPFYiU8KOg2PRrShScxsvnvtycXsLcBqKrkl2MoJE11AJei0PVFOIleeGeCHakGKny/VPZnvK/IgDIlZvOvlwNdeBx+KBYlP58Q+gwr0nQa; Expires=Sat, 02 Nov 2024 07:12:33 GMT; Path=/
                                                                          Set-Cookie: AWSALBCORS=RwBt/Xe0+VP3v5sQGVPFYiU8KOg2PRrShScxsvnvtycXsLcBqKrkl2MoJE11AJei0PVFOIleeGeCHakGKny/VPZnvK/IgDIlZvOvlwNdeBx+KBYlP58Q+gwr0nQa; Expires=Sat, 02 Nov 2024 07:12:33 GMT; Path=/; SameSite=None; Secure
                                                                          access-control-allow-origin: *
                                                                          cache-control: max-age=0, private, must-revalidate
                                                                          server: Cowboy
                                                                          2024-10-26 07:12:43 UTC273INData Raw: 7b 22 6d 65 73 73 61 67 65 73 22 3a 5b 5d 2c 22 73 74 61 74 75 73 22 3a 32 30 34 2c 22 74 6f 6b 65 6e 22 3a 22 53 46 4d 79 4e 54 59 2e 67 32 67 44 61 41 52 6b 41 41 4a 32 4d 57 30 41 41 41 41 57 5a 6b 63 77 53 53 74 34 5a 47 70 58 63 44 56 4f 59 6a 46 33 56 45 5a 46 56 44 45 76 51 56 68 6b 41 42 52 68 63 33 4e 31 63 6d 56 6b 51 44 45 77 4c 6a 51 30 4c 6a 49 79 4f 53 34 31 4e 77 41 41 4a 4b 41 41 41 41 42 76 5a 78 46 6f 5a 57 30 41 41 41 41 73 63 47 68 34 4f 6d 78 77 4f 6d 46 71 65 58 42 59 64 55 52 79 5a 57 70 33 64 45 63 77 4d 33 5a 56 53 6c 56 4e 4e 55 45 39 50 54 45 33 4d 6a 6b 35 4d 6a 59 33 4e 44 45 77 4e 54 42 75 42 67 41 37 50 4b 76 48 6b 67 46 69 41 42 4a 31 41 41 2e 6a 38 78 61 52 6f 64 46 6d 58 6a 5f 45 4e 34 35 53 75 64 31 55 7a 53 50 73 77 57
                                                                          Data Ascii: {"messages":[],"status":204,"token":"SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswW


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          62192.168.2.94979513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:35 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:35 UTC561INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:35 GMT
                                                                          Content-Type: text/plain
                                                                          Content-Length: 218853
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public
                                                                          Last-Modified: Fri, 25 Oct 2024 11:03:28 GMT
                                                                          ETag: "0x8DCF4E4A7F3A397"
                                                                          x-ms-request-id: 52d5a461-501e-00a0-17e5-269d9f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071235Z-16849878b78c5zx4gw8tcga1b40000000a5000000000gyad
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:35 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                          2024-10-26 07:12:36 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                          Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                          2024-10-26 07:12:36 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                          Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                          2024-10-26 07:12:36 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                          Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                          2024-10-26 07:12:36 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                          2024-10-26 07:12:36 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                          Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                          2024-10-26 07:12:37 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                          Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                          2024-10-26 07:12:37 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                          Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                          2024-10-26 07:12:37 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                          Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                          2024-10-26 07:12:37 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                          Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          63192.168.2.94980013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:39 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:39 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:39 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 408
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                          ETag: "0x8DC582BB56D3AFB"
                                                                          x-ms-request-id: 6b50d5b8-301e-005d-5751-26e448000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071239Z-r197bdfb6b4zd9tpkpdngrtchw00000000vg00000000ankf
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          64192.168.2.94979613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:39 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:39 UTC563INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:39 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 3788
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                          ETag: "0x8DC582BAC2126A6"
                                                                          x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071239Z-16849878b787wpl5wqkt5731b400000002d000000000cbyr
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:39 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          65192.168.2.94979913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:39 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:39 UTC563INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:39 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 2160
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                          ETag: "0x8DC582BA3B95D81"
                                                                          x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071239Z-16849878b785jrf8dn0d2rczaw00000002sg00000000fk07
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:39 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          66192.168.2.94979713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:39 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:39 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:39 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 450
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                          ETag: "0x8DC582BD4C869AE"
                                                                          x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071239Z-16849878b78qfbkc5yywmsbg0c000000018000000000km23
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:39 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          67192.168.2.94979813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:39 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:39 UTC563INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:39 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 2980
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                          ETag: "0x8DC582BA80D96A1"
                                                                          x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071239Z-r197bdfb6b4gx6v9pg74w9f47s00000003g000000000676g
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:39 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          68192.168.2.94980213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:40 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:40 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:40 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 474
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                          ETag: "0x8DC582B9964B277"
                                                                          x-ms-request-id: 0c5ae494-501e-0029-6ca4-26d0b8000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071240Z-16849878b78km6fmmkbenhx76n00000001100000000090nq
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          69192.168.2.94980113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:40 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:40 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:40 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                          ETag: "0x8DC582B9F6F3512"
                                                                          x-ms-request-id: f6ec459e-801e-00a0-7849-272196000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071240Z-16849878b78p8hrf1se7fucxk800000002m0000000005eay
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          70192.168.2.94980313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:40 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:40 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:40 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 632
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                          ETag: "0x8DC582BB6E3779E"
                                                                          x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071240Z-16849878b78s2lqfdex4tmpp780000000ad0000000006wtp
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:40 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          71192.168.2.94980413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:40 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:40 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:40 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 471
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                          ETag: "0x8DC582BB10C598B"
                                                                          x-ms-request-id: e5972945-801e-007b-45f3-24e7ab000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071240Z-15b8d89586fdmfsg1u7xrpfws000000005yg000000004h55
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          72192.168.2.94980513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:40 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:40 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:40 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 467
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                          ETag: "0x8DC582BA6C038BC"
                                                                          x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071240Z-16849878b78p8hrf1se7fucxk800000002f000000000ggr2
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:40 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          73192.168.2.94980613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:41 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:41 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:41 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 407
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                          ETag: "0x8DC582BBAD04B7B"
                                                                          x-ms-request-id: 1ae852e8-d01e-008e-29f5-24387a000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071241Z-15b8d89586fst84k5f3z220tec0000000hcg000000003dm1
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          74192.168.2.94980813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:41 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:41 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:41 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 427
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                          ETag: "0x8DC582BA310DA18"
                                                                          x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071241Z-16849878b78j5kdg3dndgqw0vg00000003b000000000d34z
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          75192.168.2.94980713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:41 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:41 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:41 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 486
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                          ETag: "0x8DC582BB344914B"
                                                                          x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071241Z-16849878b78hh85qc40uyr8sc8000000020g000000004fcb
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          76192.168.2.94981013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:41 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:41 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:41 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 407
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                          ETag: "0x8DC582B9698189B"
                                                                          x-ms-request-id: 7c0b2bc5-f01e-00aa-35ef-248521000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071241Z-15b8d89586fqj7k5h9gbd8vs9800000002v0000000005kpb
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:41 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          77192.168.2.94980913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:41 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:41 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:41 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 486
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                          ETag: "0x8DC582B9018290B"
                                                                          x-ms-request-id: b80877bf-b01e-0084-28e3-26d736000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071241Z-17c5cb586f6wmhkn5q6fu8c5ss00000001500000000003z6
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          78192.168.2.94981213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:42 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:42 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:42 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                          ETag: "0x8DC582BA41997E3"
                                                                          x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071242Z-16849878b78xblwksrnkakc08w00000000wg00000000ctvc
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          79192.168.2.94981113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:42 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:42 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:42 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 469
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                          ETag: "0x8DC582BBA701121"
                                                                          x-ms-request-id: c47ae6f3-801e-007b-6937-26e7ab000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071242Z-r197bdfb6b4grkz4xgvkar0zcs000000015000000000ckgz
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:42 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          80192.168.2.94981513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:42 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:42 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:42 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 464
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                          ETag: "0x8DC582B97FB6C3C"
                                                                          x-ms-request-id: 389dace0-b01e-003d-533d-26d32c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071242Z-r197bdfb6b4b4pw6nr8czsrctg00000002dg000000000kmc
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:42 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          81192.168.2.94981413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:42 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:42 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:42 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 494
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                          ETag: "0x8DC582BB7010D66"
                                                                          x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071242Z-16849878b7867ttgfbpnfxt44s00000001f000000000gb3s
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:42 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          82192.168.2.94981313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:42 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:42 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:42 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 477
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                          ETag: "0x8DC582BB8CEAC16"
                                                                          x-ms-request-id: e9316c32-001e-0014-265e-275151000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071242Z-r197bdfb6b4bs5qf58wn14wgm000000000s000000000032w
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          83192.168.2.94981813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:43 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:43 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:43 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 404
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                          ETag: "0x8DC582B9E8EE0F3"
                                                                          x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071243Z-r197bdfb6b4bs5qf58wn14wgm000000000s000000000033g
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          84192.168.2.94982013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:43 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:43 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:43 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 428
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                          ETag: "0x8DC582BAC4F34CA"
                                                                          x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071243Z-16849878b782d4lwcu6h6gmxnw00000001c0000000007n7c
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:43 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          85192.168.2.94981613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:43 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:43 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:43 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                          ETag: "0x8DC582B9DACDF62"
                                                                          x-ms-request-id: 1cb97257-a01e-0070-50f3-24573b000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071243Z-15b8d89586fzhrwgk23ex2bvhw00000004eg000000004zhf
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          86192.168.2.94981913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:43 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:43 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:43 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 468
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                          ETag: "0x8DC582B9C8E04C8"
                                                                          x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071243Z-16849878b78qf2gleqhwczd21s00000001xg00000000620m
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          87192.168.2.94981713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:43 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:43 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:43 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                          ETag: "0x8DC582B9748630E"
                                                                          x-ms-request-id: b140b4a4-501e-000a-80f9-240180000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071243Z-15b8d89586flzzks5bs37v2b9000000005wg000000007ua7
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          88192.168.2.94982154.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:43 UTC1641OUTGET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                          sec-ch-ua-platform: "Windows"
                                                                          sec-ch-ua-mobile: ?0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=L41/lxgoMWLkTZnkUcOy3jELkYwwHnnIQICC0yDR8UGOA5XmwShJlYcImWCCcBlqdBW6qyoOz4c4vvPBymBgHBbOMImTO678Nh6gM7Cx/Rb0+OM8/rhcppMxVNUz; AWSALBCORS=L41/lxgoMWLkTZnkUcOy3jELkYwwHnnIQICC0yDR8UGOA5XmwShJlYcImWCCcBlqdBW6qyoOz4c4vvPBymBgHBbOMImTO678Nh6gM7Cx/Rb0+OM8/rhcppMxVNUz


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          89192.168.2.94982254.213.27.2154435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:44 UTC1407OUTGET /live/longpoll?_csrf_token=NnosD1obBHAQGx8EEgdeH2AtL2tEdR5XN7MlhYbHQqTrZw0xRLp1vB39&_mounts=0&_live_referer=undefined&vsn=2.0.0&token=SFMyNTY.g2gDaARkAAJ2MW0AAAAWZkcwSSt4ZGpXcDVOYjF3VEZFVDEvQVhkABRhc3N1cmVkQDEwLjQ0LjIyOS41NwAAJKAAAABvZxFoZW0AAAAscGh4OmxwOmFqeXBYdURyZWp3dEcwM3ZVSlVNNUE9PTE3Mjk5MjY3NDEwNTBuBgA7PKvHkgFiABJ1AA.j8xaRodFmXj_EN45Sud1UzSPswWQqGuGWsin033Mfmk HTTP/1.1
                                                                          Host: redeem.theawardcard.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: _assured_key=SFMyNTY.g3QAAAAGbQAAAAtfY3NyZl90b2tlbm0AAAAYeE1hYzJCZjhBakt2SHBuZzJhX1oyNy1ubQAAABljdXJyZW50X2RvbWFpbl9kZXRhaWxzX2lkYURtAAAAE2N1cnJlbnRfbDEwbl9kb21haW5tAAAAF3JlZGVlbS50aGVhd2FyZGNhcmQuY29tbQAAAAZsb2NhbGVtAAAABWVuX1VTbQAAAAxwYWdlX2xvYWRfaWRtAAAAJGJhMWQ3N2RhLWEyOGEtNDMxMy04NjJmLWVhMmQyZGM1YjViZm0AAAAOdXNlcl9yZXR1cm5fdG9tAAAAFy9jL25ldy9ZR0pYWDhaMVdHNlkxWFBH.MqQD84QaC-LlEOcJpjvbw6Jgcn_R3OQ9NzP6kSSR6P4; AWSALB=UxIiIUezkeR9EEVOKK22zTh1/UrxCwh4DGS314qYt/cMJWPqPa6JfbWGZgbjWfuSNiXpWoB7j1jeobJbTeiAlc2u6ddbwQ5UCkqWSZRQU+Uzoceva9XUxP1557F7; AWSALBCORS=UxIiIUezkeR9EEVOKK22zTh1/UrxCwh4DGS314qYt/cMJWPqPa6JfbWGZgbjWfuSNiXpWoB7j1jeobJbTeiAlc2u6ddbwQ5UCkqWSZRQU+Uzoceva9XUxP1557F7


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          90192.168.2.94982613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:44 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:44 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:44 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                          ETag: "0x8DC582BB32BB5CB"
                                                                          x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071244Z-15b8d89586fx2hlt035xdehq580000000he00000000083d7
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          91192.168.2.94982313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:44 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:44 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:44 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 499
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                          ETag: "0x8DC582B98CEC9F6"
                                                                          x-ms-request-id: 66384a0c-801e-002a-112b-2631dc000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071244Z-15b8d89586fvpb597drk06r8fc00000002s0000000004rfb
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:44 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          92192.168.2.94982513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:44 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:44 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:44 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 471
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                          ETag: "0x8DC582BB5815C4C"
                                                                          x-ms-request-id: c9290bd0-101e-0034-2228-2796ff000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071244Z-15b8d89586f5s5nz3ffrgxn5ac00000002dg0000000018cm
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          93192.168.2.94982713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:44 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:44 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:44 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 494
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                          ETag: "0x8DC582BB8972972"
                                                                          x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071244Z-16849878b78fssff8btnns3b140000000200000000006and
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          94192.168.2.94982413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:44 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:44 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:44 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B988EBD12"
                                                                          x-ms-request-id: 111e84cc-b01e-003e-6d58-268e41000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071244Z-17c5cb586f6sqz6fff89etrx0800000001b0000000004m34
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          95192.168.2.94982913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:45 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:45 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:45 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 420
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                          ETag: "0x8DC582B9DAE3EC0"
                                                                          x-ms-request-id: ce95f5ab-001e-0034-242a-27dd04000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071245Z-r197bdfb6b4gx6v9pg74w9f47s00000003cg00000000bf81
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:45 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          96192.168.2.94983013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:45 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:45 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:45 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 427
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                          ETag: "0x8DC582BA909FA21"
                                                                          x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071245Z-16849878b782d4lwcu6h6gmxnw00000001a000000000cfu0
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          97192.168.2.94982813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:45 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:45 UTC471INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:45 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                          ETag: "0x8DC582B9D43097E"
                                                                          x-ms-request-id: fac34a93-601e-003e-3e76-273248000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071245Z-16849878b786fl7gm2qg4r5y700000000210000000002zvs
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_MISS
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          98192.168.2.94983213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:45 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:45 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:45 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 423
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                          ETag: "0x8DC582BB7564CE8"
                                                                          x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071245Z-15b8d89586fxdh48qknu9dqk2g00000005hg00000000add1
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:45 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          99192.168.2.94983113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:45 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:45 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:45 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 486
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                          ETag: "0x8DC582B92FCB436"
                                                                          x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071245Z-15b8d89586fnsf5zd126eyaetw00000002w0000000005waq
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:45 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          100192.168.2.94983413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:46 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:46 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:46 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 404
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                          ETag: "0x8DC582B95C61A3C"
                                                                          x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071246Z-16849878b78wc6ln1zsrz6q9w800000001a000000000ctw9
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:46 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          101192.168.2.94983313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:46 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:46 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:46 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 478
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                          ETag: "0x8DC582B9B233827"
                                                                          x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071246Z-16849878b78s2lqfdex4tmpp780000000a8g00000000ktbz
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:46 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          102192.168.2.94983513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:46 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:46 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:46 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 468
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                          ETag: "0x8DC582BB046B576"
                                                                          x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071246Z-16849878b78qg9mlz11wgn0wcc000000016g00000000dkg7
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          103192.168.2.94983613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:46 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:46 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:46 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 400
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                          ETag: "0x8DC582BB2D62837"
                                                                          x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071246Z-17c5cb586f6f8m6jnehy0z65x400000000x0000000007fyk
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:46 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          104192.168.2.94983713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:46 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:46 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:46 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 479
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                          ETag: "0x8DC582BB7D702D0"
                                                                          x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071246Z-17c5cb586f6f8m6jnehy0z65x400000000x0000000007fyp
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:46 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          105192.168.2.94983913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:47 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:47 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:47 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 475
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                          ETag: "0x8DC582BB2BE84FD"
                                                                          x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071247Z-17c5cb586f6lxnvg801rcb3n8n00000001f000000000499h
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:47 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          106192.168.2.94983813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:47 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:47 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:47 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 425
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                          ETag: "0x8DC582BBA25094F"
                                                                          x-ms-request-id: 395ac5b3-901e-0083-7e6a-27bb55000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071247Z-r197bdfb6b47gqdjqh2kwsuz8c0000000250000000002z32
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:47 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          107192.168.2.94984113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:47 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:47 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:47 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 491
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B98B88612"
                                                                          x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071247Z-16849878b78fmrkt2ukpvh9wh40000000ae000000000072a
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:47 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          108192.168.2.94984013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:47 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:47 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:47 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 448
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                          ETag: "0x8DC582BB389F49B"
                                                                          x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071247Z-16849878b786jv8w2kpaf5zkqs00000000ng00000000369h
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:47 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          109192.168.2.94984213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:47 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:47 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:47 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 416
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                          ETag: "0x8DC582BAEA4B445"
                                                                          x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071247Z-r197bdfb6b4bs5qf58wn14wgm000000000p00000000058ex
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:47 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          110192.168.2.94984313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:48 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:48 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:48 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 415
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                          ETag: "0x8DC582BA80D96A1"
                                                                          x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071248Z-16849878b782d4lwcu6h6gmxnw000000019g00000000e173
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          111192.168.2.94984413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:48 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:48 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:48 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 479
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B989EE75B"
                                                                          x-ms-request-id: 352988b4-001e-0065-3a25-260b73000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071248Z-17c5cb586f6z6tw6g7cmdv30m800000002vg0000000046ek
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          112192.168.2.94984513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:48 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:48 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:48 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 471
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                          ETag: "0x8DC582B97E6FCDD"
                                                                          x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071248Z-16849878b78fkwcjkpn19c5dsn00000000r00000000070mu
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          113192.168.2.94984713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:48 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:48 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:48 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 477
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                          ETag: "0x8DC582BA54DCC28"
                                                                          x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071248Z-r197bdfb6b48v72xb403uy6hns0000000250000000008tws
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          114192.168.2.94984613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:48 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:48 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:48 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                          ETag: "0x8DC582B9C710B28"
                                                                          x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071248Z-16849878b78zqkvcwgr6h55x9n000000017g000000001aan
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          115192.168.2.94984913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:49 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:49 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:49 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 477
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                          ETag: "0x8DC582BA48B5BDD"
                                                                          x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071249Z-16849878b787wpl5wqkt5731b400000002cg00000000cef0
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          116192.168.2.94985013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:49 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:49 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:49 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                          ETag: "0x8DC582B9FF95F80"
                                                                          x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071249Z-16849878b78j5kdg3dndgqw0vg00000003b000000000d39q
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          117192.168.2.94985113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:49 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:49 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:49 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                          ETag: "0x8DC582BB650C2EC"
                                                                          x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071249Z-16849878b78fmrkt2ukpvh9wh40000000a7000000000hreq
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          118192.168.2.94985213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:49 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:49 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:49 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 468
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                          ETag: "0x8DC582BB3EAF226"
                                                                          x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071249Z-16849878b786fl7gm2qg4r5y7000000001z00000000083p3
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          119192.168.2.94984813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:49 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:49 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:49 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                          ETag: "0x8DC582BB7F164C3"
                                                                          x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071249Z-16849878b78s2lqfdex4tmpp780000000acg000000008zv8
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          120192.168.2.94985513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:50 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:50 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:50 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 470
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                          ETag: "0x8DC582BBB181F65"
                                                                          x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071250Z-16849878b78km6fmmkbenhx76n000000014g000000000npf
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:50 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          121192.168.2.94985713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:50 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:50 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:50 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 502
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                          ETag: "0x8DC582BB6A0D312"
                                                                          x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071250Z-16849878b78qg9mlz11wgn0wcc00000001cg0000000000zr
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:50 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          122192.168.2.94985313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:50 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:50 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:50 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 485
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                          ETag: "0x8DC582BB9769355"
                                                                          x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071250Z-15b8d89586fmhkw429ba5n22m80000000320000000004nuk
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:50 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          123192.168.2.94985613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:50 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:50 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:50 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 427
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                          ETag: "0x8DC582BB556A907"
                                                                          x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071250Z-r197bdfb6b466qclztvgs64z10000000037g0000000030yv
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          124192.168.2.94985413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:50 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:50 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:50 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 411
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B989AF051"
                                                                          x-ms-request-id: 75bf4e1c-f01e-0085-073a-2688ea000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071250Z-17c5cb586f6wmhkn5q6fu8c5ss00000000z0000000009y75
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:50 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          125192.168.2.94986213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:51 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:51 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:51 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 416
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                          ETag: "0x8DC582BB5284CCE"
                                                                          x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071251Z-16849878b78x6gn56mgecg60qc00000003g0000000007vtd
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:51 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          126192.168.2.94985813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:51 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:51 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:51 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 407
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                          ETag: "0x8DC582B9D30478D"
                                                                          x-ms-request-id: 7a3803bc-a01e-0021-4af4-24814c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071251Z-15b8d89586fhl2qtatrz3vfkf000000007m000000000a89y
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          127192.168.2.94986113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:51 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:51 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:51 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 469
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                          ETag: "0x8DC582BB3CAEBB8"
                                                                          x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071251Z-16849878b78z5q7jpbgf6e9mcw0000000ab000000000ma19
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:51 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          128192.168.2.94985913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:51 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:51 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:51 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 474
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                          ETag: "0x8DC582BB3F48DAE"
                                                                          x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071251Z-16849878b785dznd7xpawq9gcn0000000340000000004vv5
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          129192.168.2.94986013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:51 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:51 UTC498INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:51 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 408
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                          ETag: "0x8DC582BB9B6040B"
                                                                          x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071251Z-16849878b78g2m84h2v9sta29000000000kg000000009eck
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L2_T2
                                                                          X-Cache: TCP_REMOTE_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:51 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          130192.168.2.94986513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:51 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:52 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:51 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 475
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                          ETag: "0x8DC582BBA740822"
                                                                          x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071251Z-17c5cb586f6gkqkwd0x1ge8t040000000220000000001741
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:52 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          131192.168.2.94986613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:51 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:52 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:51 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 427
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                          ETag: "0x8DC582BB464F255"
                                                                          x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071251Z-16849878b78wc6ln1zsrz6q9w800000001f000000000102d
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          132192.168.2.94986413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:51 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:52 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:51 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 432
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                          ETag: "0x8DC582BAABA2A10"
                                                                          x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071251Z-16849878b7898p5f6vryaqvp5800000002mg0000000020uv
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache-Info: L1_T2
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:52 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          133192.168.2.94986713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:51 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:52 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:51 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 474
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                          ETag: "0x8DC582BA4037B0D"
                                                                          x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071251Z-16849878b78rjhv97f3nhawr7s0000000a7g00000000fuwy
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:52 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          134192.168.2.94986313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:52 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:52 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:52 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                          ETag: "0x8DC582B91EAD002"
                                                                          x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071252Z-16849878b78wc6ln1zsrz6q9w8000000019000000000fs00
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          135192.168.2.94986813.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:52 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:52 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:52 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 419
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                          ETag: "0x8DC582BA6CF78C8"
                                                                          x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071252Z-16849878b786lft2mu9uftf3y400000002w000000000d8pr
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          136192.168.2.94987113.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:52 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:52 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:52 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 468
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                          ETag: "0x8DC582BBA642BF4"
                                                                          x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071252Z-17c5cb586f6g6g2sbe6edp75y400000003p0000000009guu
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          137192.168.2.94987013.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:52 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:52 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:52 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 405
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                          ETag: "0x8DC582B942B6AFF"
                                                                          x-ms-request-id: bd3356e8-b01e-0002-6afb-241b8f000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071252Z-15b8d89586f2hk28h0h6zye26c000000042g000000007v8b
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:52 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          138192.168.2.94986913.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:52 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:52 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:52 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 472
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                          ETag: "0x8DC582B984BF177"
                                                                          x-ms-request-id: 39b78571-501e-0016-43f4-24181b000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071252Z-15b8d89586f2hk28h0h6zye26c000000045g000000004xwq
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          139192.168.2.94987213.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:52 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:53 UTC491INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:53 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 174
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                          ETag: "0x8DC582B91D80E15"
                                                                          x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071253Z-16849878b785dznd7xpawq9gcn000000033g000000005ndn
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:53 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          140192.168.2.94987613.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:53 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:53 UTC563INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:53 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 2592
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                          ETag: "0x8DC582BB5B890DB"
                                                                          x-ms-request-id: cd4a5759-201e-005d-4b3a-26afb3000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071253Z-17c5cb586f6zrq5bnguxgu7frc00000002f0000000004ear
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:53 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          141192.168.2.94987313.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:53 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:53 UTC563INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:53 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 1952
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                          ETag: "0x8DC582B956B0F3D"
                                                                          x-ms-request-id: e37aa075-401e-0067-7f3f-2609c2000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071253Z-17c5cb586f6g6g2sbe6edp75y400000003ng00000000c689
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:53 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          142192.168.2.94987413.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:53 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:53 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:53 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 958
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                          ETag: "0x8DC582BA0A31B3B"
                                                                          x-ms-request-id: c6fd9367-401e-008c-7f80-2686c2000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071253Z-16849878b78qfbkc5yywmsbg0c000000018000000000kmq6
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:53 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          143192.168.2.94987513.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:53 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:53 UTC470INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:53 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 501
                                                                          Connection: close
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                          ETag: "0x8DC582BACFDAACD"
                                                                          x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071253Z-16849878b7867ttgfbpnfxt44s00000001f000000000gbeh
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:53 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                          144192.168.2.94987713.107.246.60443
                                                                          TimestampBytes transferredDirectionData
                                                                          2024-10-26 07:12:53 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                          Connection: Keep-Alive
                                                                          Accept-Encoding: gzip
                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                          Host: otelrules.azureedge.net
                                                                          2024-10-26 07:12:53 UTC584INHTTP/1.1 200 OK
                                                                          Date: Sat, 26 Oct 2024 07:12:53 GMT
                                                                          Content-Type: text/xml
                                                                          Content-Length: 3342
                                                                          Connection: close
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Vary: Accept-Encoding
                                                                          Cache-Control: public, max-age=604800, immutable
                                                                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                          ETag: "0x8DC582B927E47E9"
                                                                          x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                                          x-ms-version: 2018-03-28
                                                                          x-azure-ref: 20241026T071253Z-16849878b78qf2gleqhwczd21s0000000200000000000dre
                                                                          x-fd-int-roxy-purgeid: 0
                                                                          X-Cache: TCP_HIT
                                                                          X-Cache-Info: L1_T2
                                                                          Accept-Ranges: bytes
                                                                          2024-10-26 07:12:53 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:03:11:25
                                                                          Start date:26/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                          Imagebase:0x7ff6b2cb0000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:2
                                                                          Start time:03:11:28
                                                                          Start date:26/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1820,i,6403467660506966598,15093939816509361550,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                          Imagebase:0x7ff6b2cb0000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:false

                                                                          Target ID:3
                                                                          Start time:03:11:30
                                                                          Start date:26/10/2024
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://redeem.theawardcard.com/c/new/YGJXX8Z1WG6Y1XPG"
                                                                          Imagebase:0x7ff6b2cb0000
                                                                          File size:3'242'272 bytes
                                                                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low
                                                                          Has exited:true

                                                                          No disassembly